Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1530938
MD5:c9c34b72ead9cdbe82b54d3af0ba0861
SHA1:1196c9841ef6455c836b3fc4fda5fc79d2331cd2
SHA256:c083a16f244340b1abb7ad21d10753833da58e208a308f6d7df268da39c3eee4
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 3636 cmdline: "C:\Users\user\Desktop\file.exe" MD5: C9C34B72EAD9CDBE82B54D3AF0BA0861)
    • taskkill.exe (PID: 3556 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6520 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2676 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6564 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4956 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5508 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6188 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 1084 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6488 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4668 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2108 -prefMapHandle 2056 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef464ed5-9094-4688-a292-80196e98cb86} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 204fae6e910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1880 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3936 -parentBuildID 20230927232528 -prefsHandle 3868 -prefMapHandle 3888 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {12a61a49-e04c-49ed-bb6c-48c4ab798e72} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 20492a9ba10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7504 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3252 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3188 -prefMapHandle 3200 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acbe668f-b23f-4d64-845f-e0072f837971} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 204fae6ed10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 3636JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 23%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.23:443 -> 192.168.2.5:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49857 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50005 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50006 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0040DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003DC2A2 FindFirstFileExW,0_2_003DC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004168EE FindFirstFileW,FindClose,0_2_004168EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0041698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0040D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0040D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00419642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00419642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0041979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00419B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00419B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00415C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00415C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 223MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 52.222.236.23 52.222.236.23
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0041CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309602848.000002049446D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049446D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309602848.000002049446D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049446D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2179632921.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160596098.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194476395.0000020492DB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309602848.000002049446D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049446D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309602848.000002049446D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049446D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000012.00000002.3931597558.000001F797503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000012.00000002.3931597558.000001F797503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000012.00000002.3931597558.000001F797503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD60A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F797503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD60A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F797503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD60A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F797503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2179632921.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160596098.0000020492DB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2315183707.000002048AE8B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306573838.000002048AE95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comLMEM( equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2306573838.000002048AE95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.comLMEM equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2179632921.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160596098.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194476395.0000020492DB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2310560081.000002048E6E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296179909.000002048AE96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296179909.000002048AE96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296179909.000002048AE96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296179909.000002048AE96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2308716048.0000020495E32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2308716048.0000020495E32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2322693548.0000020495FF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2322693548.0000020495FF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2158966963.00000204FEE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times
    Source: firefox.exe, 0000000E.00000003.2158966963.00000204FEE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
    Source: firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2183393333.000002048C3F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256762743.000002048C3F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2165622117.0000020492E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269317095.000002048B9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253691083.00000204962AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297236121.000002048B69C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199443794.000002048B9C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312502420.000002048E443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172670559.00000204962BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155170457.00000204962BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165622117.0000020492EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244178738.0000020492BE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173583894.00000204962B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254386731.00000204960D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181376737.000002048C3E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253691083.00000204962BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2128917600.000002048B6F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254386731.00000204960BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304973756.0000020492DF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162614568.00000204960BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298706842.000002048B207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156994997.00000204962B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2128917600.000002048B677000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296179909.000002048AE96000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296179909.000002048AE96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2160337175.00000204946B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183880271.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179097524.00000204946C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2165622117.0000020492ECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304393852.0000020492EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2160337175.00000204946B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183880271.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165622117.0000020492ECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179097524.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304393852.0000020492EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2167065836.000002048C29B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298416239.0000020496361000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308130005.0000020496377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279949228.000002049633E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000011.00000003.2154203809.000001D6AE1FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3935151447.000001D6AE1FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2158017260.000001D6AE1FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2155521403.000001D6AE1FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2160337175.00000204946B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183880271.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165622117.0000020492ECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179097524.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304393852.0000020492EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2160337175.00000204946B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183880271.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165622117.0000020492ECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179097524.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304393852.0000020492EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2301372591.0000020495ED2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282342598.0000020495ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2165572776.0000020494447000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122152016.000002048B25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121983293.000002048B23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121755997.000002048B21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121582202.000002048B000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2310786096.000002048E4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2310301490.0000020492AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049447C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.2231455719.0000020496785000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196755376.0000020496785000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190931003.0000020496745000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243648167.000002048A6FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270852252.000002049678B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194848428.0000020496745000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273089646.000002049678C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307916432.0000020496396000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184740261.0000020492DC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264978428.0000020496744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252531263.0000020496744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190931003.0000020496785000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268415222.0000020496745000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298293720.0000020496393000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270903436.0000020496746000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279949228.000002049633E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: file.exe, 00000000.00000002.2136912136.00000000016D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdsoft.wi
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000E.00000003.2184676534.0000020494464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165484805.0000020494464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2308277124.00000204961CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2308277124.00000204961CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2165572776.0000020494447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2281770948.0000020495F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2322693548.0000020495F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310560081.000002048E6E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300005948.0000020495F63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000E.00000003.2158966963.00000204FEEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931818927.000002E5DECEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3934321698.000001F797703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 0000000E.00000003.2158966963.00000204FEEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931818927.000002E5DECEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3934321698.000001F797703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2194476395.0000020492DC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2182751894.000002048A653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2182751894.000002048A653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2170459987.0000020496765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170459987.0000020496759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182751894.000002048A630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2170459987.0000020496759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.0000020494468000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182751894.000002048A630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2182751894.000002048A653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170459987.0000020496765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170620219.0000020496772000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2304821827.0000020492E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2304821827.0000020492E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2304821827.0000020492E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2304821827.0000020492E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2182751894.000002048A653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170459987.0000020496759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.0000020494468000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182751894.000002048A630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2261576130.000002048C367000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2170459987.0000020496765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182751894.000002048A630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2170459987.0000020496765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170459987.0000020496759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182751894.000002048A630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2179364489.0000020494468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
    Source: firefox.exe, 0000000E.00000003.2170459987.0000020496759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182751894.000002048A630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2165484805.0000020494464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2313641605.000002048D9AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2165572776.0000020494447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2158966963.00000204FEEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931818927.000002E5DECEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3934321698.000001F797703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.2158966963.00000204FEEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931818927.000002E5DECEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3934321698.000001F797703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2194476395.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2140738016.0000020493023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2156140250.00000204960D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2140738016.0000020493023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2165572776.0000020494447000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162614568.00000204960E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254386731.00000204960E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122152016.000002048B25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121983293.000002048B23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121755997.000002048B21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121582202.000002048B000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172235139.00000204960E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2165572776.0000020494447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291243036.0000020488125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2291243036.0000020488125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F797513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2163323905.00000204966BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163231850.00000204966FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000E.00000003.2155170457.0000020496226000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163323905.00000204966BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161587291.00000204962AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000E.00000003.2163231850.00000204966FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/d8e772fe-4909-4f05-9f9
    Source: firefox.exe, 0000000E.00000003.2163323905.00000204966BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2297456102.00000204963F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307237788.00000204963F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279292040.00000204963F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2309806766.0000020492D85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F797513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F7975C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F7975C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD62F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F797530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F7975C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2309368244.000002049447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F7975C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2309602848.0000020494468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000E.00000003.2140738016.0000020493023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2244178738.0000020492BE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266692956.0000020492BF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2244178738.0000020492BE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266692956.0000020492BF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2122316581.000002048B277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122152016.000002048B25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121983293.000002048B23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121755997.000002048B21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121582202.000002048B000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2304821827.0000020492E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2304821827.0000020492E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2166471897.0000020492D5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000E.00000003.2304821827.0000020492E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2182949261.0000020496799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170315875.0000020496784000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170020179.000002049679A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190931003.000002049673F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181716859.0000020496799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2306929111.0000020496AEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278201075.0000020496AEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2184676534.000002049445B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2310560081.000002048E6FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F7975F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2279949228.000002049633E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/ec85c6fa-eea7-4680-9186-d557b
    Source: firefox.exe, 0000000E.00000003.2194016130.00000204966EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278813162.00000204966EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
    Source: firefox.exe, 0000000E.00000003.2302539160.000002049599A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/ae04dde8-69a1-49f8-
    Source: firefox.exe, 0000000E.00000003.2285420838.000002049599A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288725528.000002049599A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302539160.000002049599A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/07603bc4-8ffe-40b8
    Source: firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000E.00000003.2162268544.00000204FEE46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2310786096.000002048E4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2310786096.000002048E4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2276786470.00000204FF7BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182955355.00000204FF7BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161155831.00000204FF7BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2158550030.00000204FF7BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291243036.0000020488125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291243036.0000020488125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291243036.0000020488125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD686000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F79758F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2155982376.000002049621D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296179909.000002048AE96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2291243036.0000020488125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2180612998.000002049621D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155982376.000002049621D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.2180612998.000002049621D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155982376.000002049621D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291243036.0000020488125000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2297939518.00000204963AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307795679.00000204963AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2159735932.00000204963AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163651684.00000204963AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279949228.00000204963AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2299704345.0000020496154000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2166471897.0000020492D5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000E.00000003.2301372591.0000020495E49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282342598.0000020495E49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323959913.0000020495E47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2301372591.0000020495E49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282342598.0000020495E49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323959913.0000020495E47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2301372591.0000020495E49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282342598.0000020495E49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323959913.0000020495E47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2301372591.0000020495E49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282342598.0000020495E49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323959913.0000020495E47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2276786470.00000204FF7B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
    Source: firefox.exe, 0000000E.00000003.2121582202.000002048B000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2156140250.00000204960D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2287732008.00000204961CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.00000204961CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.00000204961CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.00000204961CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2282342598.0000020495ED2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282342598.0000020495EBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301372591.0000020495EBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2179632921.0000020492D9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000E.00000003.2310458739.0000020492ABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F797513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2166471897.0000020492D28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2160337175.00000204946B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183880271.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179097524.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F7975F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2276786470.00000204FF7B2000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000E.00000003.2163323905.00000204966BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
    Source: firefox.exe, 0000000E.00000003.2163323905.00000204966BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2179632921.0000020492D85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300005948.0000020495FA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2322693548.0000020495F7A000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2290248909.000002048D891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245771341.000002048D872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2313504632.000002048DA53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000E.00000003.2322693548.0000020495F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2276786470.00000204FF7B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2307990590.0000020496389000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298416239.000002049637F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163651684.0000020496382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2159735932.0000020496381000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279949228.000002049633E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2166471897.0000020492D5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2184740261.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309806766.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160596098.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194476395.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2140738016.0000020493023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000E.00000003.2158966963.00000204FEEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931818927.000002E5DECEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3934321698.000001F797703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000E.00000003.2158966963.00000204FEEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931818927.000002E5DECEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3934321698.000001F797703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.2296179909.000002048AE91000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2165572776.0000020494447000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2304821827.0000020492E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165622117.0000020492E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2165572776.0000020494447000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122152016.000002048B25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121983293.000002048B23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121755997.000002048B21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121582202.000002048B000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2177396770.0000020495A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121582202.000002048B000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172235139.00000204960E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2163987743.0000020496371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2180612998.000002049621D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155982376.000002049621D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2180612998.000002049621D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155982376.000002049621D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2160828100.0000020492AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310301490.0000020492AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2166853385.0000020492AEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2158550030.00000204FF7DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299704345.0000020496125000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323621494.0000020495F29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287732008.0000020496125000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301372591.0000020495EB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194210793.0000020495F20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321073665.00000204FF7DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299704345.0000020496150000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282342598.0000020495EB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276786470.00000204FF7DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182955355.00000204FF7DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496125000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161155831.00000204FF7DE000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2322693548.0000020495F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2155170457.0000020496226000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163323905.00000204966BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2322693548.0000020495F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2296876063.00000204966CE000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2323959913.0000020495E6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281770948.0000020495F7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2322693548.0000020495F7A000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2322693548.0000020495F7A000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2287732008.00000204961CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.00000204961CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.00000204961CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.00000204961CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2323959913.0000020495E6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281770948.0000020495F7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2322693548.0000020495F7A000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000011.00000002.3931743400.000001D6AD6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F7975F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2165301644.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160399313.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184325335.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2168653202.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309368244.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000010.00000002.3931818927.000002E5DECCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Z(
    Source: firefox.exe, 0000000E.00000003.2323959913.0000020495E6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281770948.0000020495F7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2322693548.0000020495F7A000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2310786096.000002048E4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2184740261.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309806766.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160596098.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194476395.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2307990590.0000020496389000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298416239.000002049637F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163651684.0000020496382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2159735932.0000020496381000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279949228.000002049633E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000012.00000002.3931597558.000001F797503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2184740261.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309806766.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160596098.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194476395.0000020492D93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2278813162.00000204966EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2179097524.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160596098.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194476395.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184740261.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309806766.0000020492DB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3929997525.000001F797250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000011.00000002.3931335052.000001D6AD5F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co0
    Source: firefox.exe, 0000000E.00000003.2166853385.0000020492AEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3930552876.000002E5DE9F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3930552876.000002E5DE9FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3934237030.000002E5DED34000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3930280158.000001D6AD2EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931335052.000001D6AD5F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3930280158.000001D6AD2E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3930814147.000001F797290000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3929997525.000001F797254000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3930814147.000001F79729A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2104854856.000001DF08C3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2110310175.00000226A2867000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3930552876.000002E5DE9F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3934237030.000002E5DED34000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931335052.000001D6AD5F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3930280158.000001D6AD2E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3930814147.000001F797290000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3929997525.000001F797254000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.23:443 -> 192.168.2.5:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49857 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50005 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50006 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0041EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0041ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0041EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0040AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00439576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00439576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.2071560527.0000000000462000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_bc5cfbd2-4
    Source: file.exe, 00000000.00000000.2071560527.0000000000462000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_9d864a70-f
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_da3c63f1-2
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_87ccd6ef-0
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001D6AD55B972 NtQuerySystemInformation,17_2_000001D6AD55B972
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001D6AD553F37 NtQuerySystemInformation,17_2_000001D6AD553F37
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0040D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00401201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0040E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003ABF400_2_003ABF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004120460_2_00412046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A80600_2_003A8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004082980_2_00408298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003DE4FF0_2_003DE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003D676B0_2_003D676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004348730_2_00434873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003CCAA00_2_003CCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003ACAF00_2_003ACAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003BCC390_2_003BCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003D6DD90_2_003D6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003BB1190_2_003BB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A91C00_2_003A91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C13940_2_003C1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C17060_2_003C1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C781B0_2_003C781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A79200_2_003A7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B997D0_2_003B997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C19B00_2_003C19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C7A4A0_2_003C7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C1C770_2_003C1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C7CA70_2_003C7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042BE440_2_0042BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003D9EEE0_2_003D9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C1F320_2_003C1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001D6AD55B97217_2_000001D6AD55B972
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001D6AD553F3717_2_000001D6AD553F37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001D6AD55B9B217_2_000001D6AD55B9B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001D6AD55C09C17_2_000001D6AD55C09C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 003A9CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 003BF9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 003C0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@72/11
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004137B5 GetLastError,FormatMessageW,0_2_004137B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004010BF AdjustTokenPrivileges,CloseHandle,0_2_004010BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004016C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004016C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004151CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_004151CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0040D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0041648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_003A42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5720:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1988:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6520:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6388:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6148:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeReversingLabs: Detection: 23%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2108 -prefMapHandle 2056 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef464ed5-9094-4688-a292-80196e98cb86} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 204fae6e910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3936 -parentBuildID 20230927232528 -prefsHandle 3868 -prefMapHandle 3888 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {12a61a49-e04c-49ed-bb6c-48c4ab798e72} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 20492a9ba10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3252 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3188 -prefMapHandle 3200 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acbe668f-b23f-4d64-845f-e0072f837971} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 204fae6ed10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2108 -prefMapHandle 2056 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef464ed5-9094-4688-a292-80196e98cb86} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 204fae6e910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3936 -parentBuildID 20230927232528 -prefsHandle 3868 -prefMapHandle 3888 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {12a61a49-e04c-49ed-bb6c-48c4ab798e72} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 20492a9ba10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3252 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3188 -prefMapHandle 3200 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acbe668f-b23f-4d64-845f-e0072f837971} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 204fae6ed10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003A42DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C0A76 push ecx; ret 0_2_003C0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003BF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_003BF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00431C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00431C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96929
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001D6AD55B972 rdtsc 17_2_000001D6AD55B972
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Users\user\Desktop\file.exe TID: 3748Thread sleep count: 110 > 30Jump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 3748Thread sleep count: 125 > 30Jump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0040DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003DC2A2 FindFirstFileExW,0_2_003DC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004168EE FindFirstFileW,FindClose,0_2_004168EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0041698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0040D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0040D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00419642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00419642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0041979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00419B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00419B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00415C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00415C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003A42DE
    Source: firefox.exe, 00000010.00000002.3935008027.000002E5DEF00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWV
    Source: firefox.exe, 00000011.00000002.3934264081.000001D6ADB40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW:
    Source: firefox.exe, 00000012.00000002.3934190616.000001F797600000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW-
    Source: firefox.exe, 00000010.00000002.3935008027.000002E5DEF00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWV
    Source: firefox.exe, 00000010.00000002.3930552876.000002E5DE9FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3935008027.000002E5DEF00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3930280158.000001D6AD2EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3930814147.000001F79729A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3934492843.000002E5DEE1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3935008027.000002E5DEF00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3934264081.000001D6ADB40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001D6AD55B972 rdtsc 17_2_000001D6AD55B972
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041EAA2 BlockInput,0_2_0041EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003D2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003D2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003A42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C4CE8 mov eax, dword ptr fs:[00000030h]0_2_003C4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00400B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00400B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003D2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003D2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003C083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C09D5 SetUnhandledExceptionFilter,0_2_003C09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_003C0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00401201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003E2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_003E2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B226 SendInput,keybd_event,0_2_0040B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004222DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_004222DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00400B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00400B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00401663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.2317622709.000002048F011000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C0698 cpuid 0_2_003C0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00418195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00418195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FD27A GetUserNameW,0_2_003FD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003DB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_003DB952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003A42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 3636, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 3636, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00421204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00421204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00421806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00421806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials11
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530938 Sample: file.exe Startdate: 10/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 225 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49718, 49722 GOOGLEUS United States 19->51 53 push.services.mozilla.com 34.107.243.93, 443, 49725, 49773 GOOGLEUS United States 19->53 55 9 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe24%ReversingLabsWin32.Trojan.Generic
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL0%URL Reputationsafe
    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.252.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.129
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                52.222.236.23
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.238
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            172.217.23.110
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.3931743400.000001D6AD6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F7975C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2140738016.0000020493023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 0000000E.00000003.2158966963.00000204FEEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931818927.000002E5DECEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3934321698.000001F797703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3931743400.000001D6AD686000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F79758F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2166471897.0000020492D28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2160182857.0000020495A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2276786470.00000204FF7B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2282342598.0000020495ED2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282342598.0000020495EBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301372591.0000020495EBA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2165484805.0000020494464000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2304821827.0000020492E70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.comfirefox.exe, 0000000E.00000003.2310786096.000002048E4F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2122316581.000002048B277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122152016.000002048B25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121983293.000002048B23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121755997.000002048B21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121582202.000002048B000000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000000E.00000003.2163323905.00000204966BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://youtube.com/firefox.exe, 0000000E.00000003.2179097524.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160596098.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194476395.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2184740261.0000020492DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309806766.0000020492DB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2165572776.0000020494447000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2287545556.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296718335.0000020496A1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278765008.0000020496A1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2308277124.00000204961CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.instagram.com/firefox.exe, 0000000E.00000003.2180612998.000002049621D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155982376.000002049621D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.amazon.com/firefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://exslt.org/dates-and-timesfirefox.exe, 0000000E.00000003.2158966963.00000204FEE61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://www.youtube.com/firefox.exe, 00000012.00000002.3931597558.000001F797503000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2182751894.000002048A653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170459987.0000020496765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170620219.0000020496772000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2301372591.0000020495ED2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282342598.0000020495ED2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.3931743400.000001D6AD6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F7975C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://127.0.0.1:firefox.exe, 0000000E.00000003.2310560081.000002048E6E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2170459987.0000020496759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.0000020494468000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182751894.000002048A630000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2156140250.00000204960D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://bugzilla.mofirefox.exe, 0000000E.00000003.2194476395.0000020492DC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2322693548.0000020495F7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 0000000E.00000003.2158966963.00000204FEEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931818927.000002E5DECEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3934321698.000001F797703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 0000000E.00000003.2158966963.00000204FEEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931818927.000002E5DECEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD6E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3934321698.000001F797703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                    unknown
                                                                                                                    https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.2310458739.0000020492ABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3931743400.000001D6AD612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3931597558.000001F797513000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3929997525.000001F797250000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.14.drfalse
                                                                                                                          unknown
                                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2304821827.0000020492E70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2165622117.0000020492E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269317095.000002048B9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253691083.00000204962AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297236121.000002048B69C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199443794.000002048B9C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312502420.000002048E443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172670559.00000204962BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155170457.00000204962BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165622117.0000020492EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244178738.0000020492BE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173583894.00000204962B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254386731.00000204960D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181376737.000002048C3E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253691083.00000204962BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2128917600.000002048B6F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254386731.00000204960BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304973756.0000020492DF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162614568.00000204960BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298706842.000002048B207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2156994997.00000204962B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2128917600.000002048B677000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2310786096.000002048E4F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://youtube.com/firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2310786096.000002048E4F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000E.00000003.2163323905.00000204966BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.zhihu.com/firefox.exe, 0000000E.00000003.2184740261.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309806766.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160596098.0000020492D93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194476395.0000020492D93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2160337175.00000204946B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183880271.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165622117.0000020492ECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179097524.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304393852.0000020492EA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2160337175.00000204946B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183880271.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165622117.0000020492ECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179097524.00000204946C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304393852.0000020492EA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2177396770.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2250091632.0000020493021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2165572776.0000020494447000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://profiler.firefox.comfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2291243036.0000020488125000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2306929111.0000020496AEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278201075.0000020496AEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2313504632.000002048DA53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2182751894.000002048A653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170459987.0000020496759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179364489.0000020494468000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182751894.000002048A630000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.2266593376.00000204FF47D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291243036.0000020488125000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2287732008.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308277124.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280621181.0000020496179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299399294.0000020496179000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2179364489.000002049449E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.2160182857.0000020495A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177396770.0000020495A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2309806766.0000020492D85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.3931444071.000002E5DEA90000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3930818061.000001D6AD500000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3931216266.000001F7973C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.2121582202.000002048B000000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                34.149.100.209
                                                                                                                                                prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                34.107.243.93
                                                                                                                                                push.services.mozilla.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                34.107.221.82
                                                                                                                                                prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                35.244.181.201
                                                                                                                                                prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                34.117.188.166
                                                                                                                                                contile.services.mozilla.comUnited States
                                                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                52.222.236.23
                                                                                                                                                services.addons.mozilla.orgUnited States
                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                35.201.103.21
                                                                                                                                                normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                35.190.72.216
                                                                                                                                                prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                34.160.144.191
                                                                                                                                                prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                34.120.208.123
                                                                                                                                                telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                IP
                                                                                                                                                127.0.0.1
                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                Analysis ID:1530938
                                                                                                                                                Start date and time:2024-10-10 18:01:40 +02:00
                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 7m 42s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                Run name:Run with higher sleep bypass
                                                                                                                                                Number of analysed new started processes analysed:21
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Sample name:file.exe
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal72.troj.evad.winEXE@34/39@72/11
                                                                                                                                                EGA Information:
                                                                                                                                                • Successful, ratio: 50%
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 94%
                                                                                                                                                • Number of executed functions: 39
                                                                                                                                                • Number of non-executed functions: 310
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 44.238.148.23, 44.242.27.108, 44.224.63.42, 142.250.185.238, 2.22.61.59, 2.22.61.56, 172.217.23.106, 142.250.185.74, 216.58.206.46, 142.250.184.202
                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                • VT rate limit hit for: file.exe
                                                                                                                                                No simulations
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  52.222.236.23file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      http://braintumourresearch.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 157.240.252.35
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                      twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      SecuriteInfo.com.Trojan-Ransom.Win32.Zerber.gkca.4990.15640.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                      SecuriteInfo.com.Trojan-Ransom.Win32.Zerber.gkca.4990.15640.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      2NkFwDDoDy.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 32.86.191.185
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      https://link.edgepilot.com/s/66670586/vw0py2v3TkuVLaWS3JAaPg?u=https://bharatgroup.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.149.66.134
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      AMAZON-02USFw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 54.201.17.39
                                                                                                                                                                                                      https://na2.docusign.net/Signing/EmailStart.aspx?a=65ce31e3-0f62-43e8-8a06-1efc3ff79e46&etti=24&acct=f03a97ef-a21a-4b5f-a673-fe222edf542a&er=c4396d2f-541c-4d1d-bd82-7b6b044f29c3Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 35.160.175.105
                                                                                                                                                                                                      original.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 35.161.37.142
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 52.222.236.48
                                                                                                                                                                                                      2NkFwDDoDy.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 54.103.237.20
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 52.222.236.48
                                                                                                                                                                                                      https://media.thesocialpresskit.com/american-bankers-association/BNAT2024PrintablesPostcard2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 18.245.31.28
                                                                                                                                                                                                      http://braintumourresearch.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.33.187.74
                                                                                                                                                                                                      https://clicktime.symantec.com/15tpJCqdM9QTMPCbrFFYy?h=klzqFfVRykrA0KxCmyOSMtGNk2cnn93amKCU2afEZ8c=&u=https://www.tiktok.com/link/v2?aid%3D1988%26lang%3Den%26scene%3Dbio_url%26target%3Dhttps://www.google.ht/url?q%3Dhttps://google%25E3%2580%2582com/amp/s/cli.re/kBNkWr%23a2FyZW4ubWNjcm9ob25AdXJlbmNvLmNvbQ%3D%3D%252F%26opi%3D256371986142%26usg%3DlxfGUQNysmkDx%26source%3Dgmail%26ust%3D2908128326238375%26usg%3DAO2mBxLVnqpOjng75rOWFwZ2mBxLVnqpOqR75Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 52.19.234.136
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                        Entropy (8bit):5.176109886468584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:SKMX2wjcbhbVbTbfbRbObtbyEl7nErfJA6wnSrDtTkd/Sx5:SPbcNhnzFSJkrGjnSrDhkd/W
                                                                                                                                                                                                                        MD5:5A2DF817390FD8EA4F86ED030E427998
                                                                                                                                                                                                                        SHA1:1D0D158D4814D7E28E56E85EF80974234D380D4F
                                                                                                                                                                                                                        SHA-256:0EEDCACFFFCA3E1A85628A5F05F3A185E3F1A830B99E16FBBBCB2CD140C5733D
                                                                                                                                                                                                                        SHA-512:CBA07090D17EF8B5F88FCA84586C9AC6BEB6D7EC8092BA4CE8519F2EA3F075AEDA32B261C6F3A882AC5BC970E672F3FBD99D3E417FD04B792B206E9C1FE173ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"cf40411f-ba1f-4c9b-b9c4-fb318c168abe","creationDate":"2024-10-10T17:31:07.416Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                        Entropy (8bit):5.176109886468584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:SKMX2wjcbhbVbTbfbRbObtbyEl7nErfJA6wnSrDtTkd/Sx5:SPbcNhnzFSJkrGjnSrDhkd/W
                                                                                                                                                                                                                        MD5:5A2DF817390FD8EA4F86ED030E427998
                                                                                                                                                                                                                        SHA1:1D0D158D4814D7E28E56E85EF80974234D380D4F
                                                                                                                                                                                                                        SHA-256:0EEDCACFFFCA3E1A85628A5F05F3A185E3F1A830B99E16FBBBCB2CD140C5733D
                                                                                                                                                                                                                        SHA-512:CBA07090D17EF8B5F88FCA84586C9AC6BEB6D7EC8092BA4CE8519F2EA3F075AEDA32B261C6F3A882AC5BC970E672F3FBD99D3E417FD04B792B206E9C1FE173ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"cf40411f-ba1f-4c9b-b9c4-fb318c168abe","creationDate":"2024-10-10T17:31:07.416Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                                                        Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                        MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                        SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                        SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                        SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3035575387521954
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:uvSdaqUgdwvz3vBdaa6Bdwp3v7daaadwr1:cbZ
                                                                                                                                                                                                                        MD5:D7F81E3BA142F3A312EA28C4EA2AAA50
                                                                                                                                                                                                                        SHA1:1143595525E410F8BE40816306F8F5CABE03CF69
                                                                                                                                                                                                                        SHA-256:1CA7606CD1F1431DEA7C75CFD14850CDFBF83A8BAF6B0802CA5EEFAD4F383FA0
                                                                                                                                                                                                                        SHA-512:691F748E246DF4C597A13FA33F737E24F939A646F71B452C06EF0256DB61B6584AD756FF7E37212C052D3C29E93F88474187332A14134FF6DFF773901E995D55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......K-..-...........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJYS.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WJYS.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WJYS...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............*......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3035575387521954
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:uvSdaqUgdwvz3vBdaa6Bdwp3v7daaadwr1:cbZ
                                                                                                                                                                                                                        MD5:D7F81E3BA142F3A312EA28C4EA2AAA50
                                                                                                                                                                                                                        SHA1:1143595525E410F8BE40816306F8F5CABE03CF69
                                                                                                                                                                                                                        SHA-256:1CA7606CD1F1431DEA7C75CFD14850CDFBF83A8BAF6B0802CA5EEFAD4F383FA0
                                                                                                                                                                                                                        SHA-512:691F748E246DF4C597A13FA33F737E24F939A646F71B452C06EF0256DB61B6584AD756FF7E37212C052D3C29E93F88474187332A14134FF6DFF773901E995D55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......K-..-...........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJYS.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WJYS.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WJYS...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............*......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3035575387521954
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:uvSdaqUgdwvz3vBdaa6Bdwp3v7daaadwr1:cbZ
                                                                                                                                                                                                                        MD5:D7F81E3BA142F3A312EA28C4EA2AAA50
                                                                                                                                                                                                                        SHA1:1143595525E410F8BE40816306F8F5CABE03CF69
                                                                                                                                                                                                                        SHA-256:1CA7606CD1F1431DEA7C75CFD14850CDFBF83A8BAF6B0802CA5EEFAD4F383FA0
                                                                                                                                                                                                                        SHA-512:691F748E246DF4C597A13FA33F737E24F939A646F71B452C06EF0256DB61B6584AD756FF7E37212C052D3C29E93F88474187332A14134FF6DFF773901E995D55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......K-..-...........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJYS.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WJYS.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WJYS...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............*......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3035575387521954
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:uvSdaqUgdwvz3vBdaa6Bdwp3v7daaadwr1:cbZ
                                                                                                                                                                                                                        MD5:D7F81E3BA142F3A312EA28C4EA2AAA50
                                                                                                                                                                                                                        SHA1:1143595525E410F8BE40816306F8F5CABE03CF69
                                                                                                                                                                                                                        SHA-256:1CA7606CD1F1431DEA7C75CFD14850CDFBF83A8BAF6B0802CA5EEFAD4F383FA0
                                                                                                                                                                                                                        SHA-512:691F748E246DF4C597A13FA33F737E24F939A646F71B452C06EF0256DB61B6584AD756FF7E37212C052D3C29E93F88474187332A14134FF6DFF773901E995D55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......K-..-...........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJYS.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WJYS.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WJYS...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............*......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                        Entropy (8bit):4.923909127963707
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNNx9Rxeh:8S+OVPUFRbOdwNIOdYpjvY1Q6Laxn8P
                                                                                                                                                                                                                        MD5:2A1EF085EE9483B12AB17E2BE973862F
                                                                                                                                                                                                                        SHA1:2E4999CACADBCBF6D0A76938600168CCBAAB0430
                                                                                                                                                                                                                        SHA-256:41036AF0CB185F057AE17BAB5F648947D181D5B750D4746895CAEFFD4012CDC9
                                                                                                                                                                                                                        SHA-512:DDED10C425F7C15D5EC92C79B01F035510EC1D9F3CD725CAD721BE804C0BFEE142DEBC8F25F395950C5BFA6BCB53C4359A343175027DE32BC50712FBA2B92583
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                        Entropy (8bit):4.923909127963707
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNNx9Rxeh:8S+OVPUFRbOdwNIOdYpjvY1Q6Laxn8P
                                                                                                                                                                                                                        MD5:2A1EF085EE9483B12AB17E2BE973862F
                                                                                                                                                                                                                        SHA1:2E4999CACADBCBF6D0A76938600168CCBAAB0430
                                                                                                                                                                                                                        SHA-256:41036AF0CB185F057AE17BAB5F648947D181D5B750D4746895CAEFFD4012CDC9
                                                                                                                                                                                                                        SHA-512:DDED10C425F7C15D5EC92C79B01F035510EC1D9F3CD725CAD721BE804C0BFEE142DEBC8F25F395950C5BFA6BCB53C4359A343175027DE32BC50712FBA2B92583
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 27267 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6182
                                                                                                                                                                                                                        Entropy (8bit):6.620181661941173
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlSAJVrfzjZXjkTndS12opTEE1WwP:JTx2x2t0FDJ4NF6ILDfzjtedh6TEEswP
                                                                                                                                                                                                                        MD5:E11F11339CEB459FF9FC2BDEFFA0A805
                                                                                                                                                                                                                        SHA1:53D15C3D45026AD6AE2EF665A65E3BB8F9188E43
                                                                                                                                                                                                                        SHA-256:60927DCDFA856EBD1B59A991424115D642A785C24A6A73656797A691790DCFAA
                                                                                                                                                                                                                        SHA-512:18A1C00BA98F64112EE89A240AA4879C7421F186EABEBD611209AEC44B39627FE48E7669DB31852A7CF44DFF7389CAF90C5B7EAA67DCAA0821683BFF4E309648
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40..j....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 27267 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6182
                                                                                                                                                                                                                        Entropy (8bit):6.620181661941173
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlSAJVrfzjZXjkTndS12opTEE1WwP:JTx2x2t0FDJ4NF6ILDfzjtedh6TEEswP
                                                                                                                                                                                                                        MD5:E11F11339CEB459FF9FC2BDEFFA0A805
                                                                                                                                                                                                                        SHA1:53D15C3D45026AD6AE2EF665A65E3BB8F9188E43
                                                                                                                                                                                                                        SHA-256:60927DCDFA856EBD1B59A991424115D642A785C24A6A73656797A691790DCFAA
                                                                                                                                                                                                                        SHA-512:18A1C00BA98F64112EE89A240AA4879C7421F186EABEBD611209AEC44B39627FE48E7669DB31852A7CF44DFF7389CAF90C5B7EAA67DCAA0821683BFF4E309648
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40..j....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                        Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                        MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                        SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                        SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                        SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                        Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                        MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                        SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                        SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                        SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                        Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                        MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                        SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                        SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                        SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                        Entropy (8bit):0.07332591664048395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiNa:DLhesh7Owd4+jiN
                                                                                                                                                                                                                        MD5:9B186CA7B39627BB378C16DCA9B36E6E
                                                                                                                                                                                                                        SHA1:265419CE300083504EC9DCA08363D21A2FB5FFC2
                                                                                                                                                                                                                        SHA-256:6CB39DC1B53E57E88C02BD49DCC1CE504EFD88CC2F845464C8B8DD30EA5C7ADF
                                                                                                                                                                                                                        SHA-512:BCDDEA9ACE833DB32D14783A70502391CEF4E55D89EDE5F4D2EBEDD6B7B014B60562DF7F50E28410E3D5FD1589D03ADA755200B2274E6D8CF22B55857FAEF4DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.038809065359681434
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:G7V+EUrnSBoG7V+EUrnSBotOL9XIwlio:c9UrYoGR9UrYotePi
                                                                                                                                                                                                                        MD5:7FD30C116D5ED7FE416BFC2F2CD367A1
                                                                                                                                                                                                                        SHA1:1D75A146DCE75395EE6C86A2DDFF2832BE6F29D3
                                                                                                                                                                                                                        SHA-256:5D6F35DE962EB34CE5F323C1D42F55131562E7F3A050E9492F0C9293E45F7F95
                                                                                                                                                                                                                        SHA-512:7BFE15EFF16A75FFCB25F688E2B03E47D4D559C9B9C76EDBA9F42A41D3F242E175233EDE400C75BD4B54F88E07CC6582D966E5542AA4357BA4B55189A8394318
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..-......................W`.......nP`..b"K8l.....-......................W`.......nP`..b"K8l...........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                        Entropy (8bit):0.13358610267729476
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Kyr//fkkLxsZ+2J2zxsMlCXsMzqCFZ7pCF6C5WUCuSCCQE/HaaKCc7RCGOxsaD2Q:h//MQQbJ2VJCXs4qLWeJa1VyUmZk
                                                                                                                                                                                                                        MD5:4C6C9E99192B1748EB63B7C90218A4FF
                                                                                                                                                                                                                        SHA1:18C311700B8D867F125E1239272DEDA3927BE1B4
                                                                                                                                                                                                                        SHA-256:AFD235B7F0E5C013492BEAB6512D0F7701765A2F33CB5F9ACA0E71460A90BEB2
                                                                                                                                                                                                                        SHA-512:9FC85C70F91744556BE88E507512EC1A6A244976AA67855C72C89753BD770EDD03CC372F31D49730FB790B6C33284BEABFD88C3EDFB7E06EF5E0B56C16A6B619
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:7....-............nP`..b&5..A3............nP`..b..h@..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13187
                                                                                                                                                                                                                        Entropy (8bit):5.4777463354247145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZnPOeRnLYbBp6OJ0aX+C6SEXKNANUq5RHWNBw8dXSl:9DeHJU5sQ7HEwU0
                                                                                                                                                                                                                        MD5:F65527A9CCC1C8327A4C4C36E248214E
                                                                                                                                                                                                                        SHA1:8B140048C65590FEABBBF009B2E8970310B0911C
                                                                                                                                                                                                                        SHA-256:1F067CE3095D97013F3782DBFDFEE1CD81065B6D04C9A9794D57740F26DE167C
                                                                                                                                                                                                                        SHA-512:3F271D8FB0D60CD1B12F3D57EBA3E9DAD975615E74F156833A86D69D6C045AFEE647F6106A194511C37E284D7819DDDEC09C11A4E208EFA6E675EFA2C4F00EB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728581437);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728581437);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728581437);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172858
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13187
                                                                                                                                                                                                                        Entropy (8bit):5.4777463354247145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZnPOeRnLYbBp6OJ0aX+C6SEXKNANUq5RHWNBw8dXSl:9DeHJU5sQ7HEwU0
                                                                                                                                                                                                                        MD5:F65527A9CCC1C8327A4C4C36E248214E
                                                                                                                                                                                                                        SHA1:8B140048C65590FEABBBF009B2E8970310B0911C
                                                                                                                                                                                                                        SHA-256:1F067CE3095D97013F3782DBFDFEE1CD81065B6D04C9A9794D57740F26DE167C
                                                                                                                                                                                                                        SHA-512:3F271D8FB0D60CD1B12F3D57EBA3E9DAD975615E74F156833A86D69D6C045AFEE647F6106A194511C37E284D7819DDDEC09C11A4E208EFA6E675EFA2C4F00EB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728581437);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728581437);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728581437);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172858
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                        MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                        SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                        SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                        SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1561
                                                                                                                                                                                                                        Entropy (8bit):6.336554698744281
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSOLXnIrJf/pnxQwRcWT5sKmgbx3eHVpjO+WamhujJKjtO2c0TiVm0f:GUpOxLynRcoegl3erjxW4JStc3zBtv
                                                                                                                                                                                                                        MD5:14165EF7BAF95D0EF90AA36B42FFB48B
                                                                                                                                                                                                                        SHA1:05D67A174FB82D71CF351B9603B2748D49322A0E
                                                                                                                                                                                                                        SHA-256:A76EBE6284D89EE02E8EA8BF7FFA5755BE88B57356E1A8C14C0F5C615D0A1CD9
                                                                                                                                                                                                                        SHA-512:9061522826BF6878D96C0030C693D0FBCA1A43B7A5779035F093BB4BE848FDB498BCFCD38BBBB59F76BFE989E51792548CAB7759B62D833B48B6A25CD6C3CF7B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1f5373a2-03f2-41ed-b49b-46c9615a0398}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728581442439,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..iUpdate...40,"startTim..P06877...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...10456,"originA...."
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1561
                                                                                                                                                                                                                        Entropy (8bit):6.336554698744281
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSOLXnIrJf/pnxQwRcWT5sKmgbx3eHVpjO+WamhujJKjtO2c0TiVm0f:GUpOxLynRcoegl3erjxW4JStc3zBtv
                                                                                                                                                                                                                        MD5:14165EF7BAF95D0EF90AA36B42FFB48B
                                                                                                                                                                                                                        SHA1:05D67A174FB82D71CF351B9603B2748D49322A0E
                                                                                                                                                                                                                        SHA-256:A76EBE6284D89EE02E8EA8BF7FFA5755BE88B57356E1A8C14C0F5C615D0A1CD9
                                                                                                                                                                                                                        SHA-512:9061522826BF6878D96C0030C693D0FBCA1A43B7A5779035F093BB4BE848FDB498BCFCD38BBBB59F76BFE989E51792548CAB7759B62D833B48B6A25CD6C3CF7B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1f5373a2-03f2-41ed-b49b-46c9615a0398}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728581442439,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..iUpdate...40,"startTim..P06877...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...10456,"originA...."
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1561
                                                                                                                                                                                                                        Entropy (8bit):6.336554698744281
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSOLXnIrJf/pnxQwRcWT5sKmgbx3eHVpjO+WamhujJKjtO2c0TiVm0f:GUpOxLynRcoegl3erjxW4JStc3zBtv
                                                                                                                                                                                                                        MD5:14165EF7BAF95D0EF90AA36B42FFB48B
                                                                                                                                                                                                                        SHA1:05D67A174FB82D71CF351B9603B2748D49322A0E
                                                                                                                                                                                                                        SHA-256:A76EBE6284D89EE02E8EA8BF7FFA5755BE88B57356E1A8C14C0F5C615D0A1CD9
                                                                                                                                                                                                                        SHA-512:9061522826BF6878D96C0030C693D0FBCA1A43B7A5779035F093BB4BE848FDB498BCFCD38BBBB59F76BFE989E51792548CAB7759B62D833B48B6A25CD6C3CF7B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1f5373a2-03f2-41ed-b49b-46c9615a0398}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728581442439,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..iUpdate...40,"startTim..P06877...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...10456,"originA...."
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                        Entropy (8bit):5.030045138057897
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ycpMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:gTEr5NX0z3DhRe
                                                                                                                                                                                                                        MD5:6DE8843E437DEF4F6DC307BB5A753D5A
                                                                                                                                                                                                                        SHA1:753F6D7F6B8F5B4D0FE930A5BC7B2D2EB1ED3843
                                                                                                                                                                                                                        SHA-256:A4D37EA0EB0BB2F3A2A773117E4079341FF932D5910F700F2C10DEC8BA756997
                                                                                                                                                                                                                        SHA-512:B442037572665A5FA1310B97864AA2040F308644868327450DC6AB310B0F7BB2F9ECC2EECD74648FFD325F07C1E7538422A9A8A5193B161D28221A465F433BF5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-10T17:30:26.889Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                        Entropy (8bit):5.030045138057897
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ycpMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:gTEr5NX0z3DhRe
                                                                                                                                                                                                                        MD5:6DE8843E437DEF4F6DC307BB5A753D5A
                                                                                                                                                                                                                        SHA1:753F6D7F6B8F5B4D0FE930A5BC7B2D2EB1ED3843
                                                                                                                                                                                                                        SHA-256:A4D37EA0EB0BB2F3A2A773117E4079341FF932D5910F700F2C10DEC8BA756997
                                                                                                                                                                                                                        SHA-512:B442037572665A5FA1310B97864AA2040F308644868327450DC6AB310B0F7BB2F9ECC2EECD74648FFD325F07C1E7538422A9A8A5193B161D28221A465F433BF5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-10T17:30:26.889Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):6.5846784798599
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                        MD5:c9c34b72ead9cdbe82b54d3af0ba0861
                                                                                                                                                                                                                        SHA1:1196c9841ef6455c836b3fc4fda5fc79d2331cd2
                                                                                                                                                                                                                        SHA256:c083a16f244340b1abb7ad21d10753833da58e208a308f6d7df268da39c3eee4
                                                                                                                                                                                                                        SHA512:281bdebfcc02e1be3bbf87131c930b029d4e9e266a0a867ca2f15471083bb8cebccebfb5c2d507982fa1c5c3364fe2110ccf7da2a8915d1c9dfb4d8fa2bd9015
                                                                                                                                                                                                                        SSDEEP:12288:KqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T7:KqDEvCTbMWu7rQYlBQcBiT6rprG8ab7
                                                                                                                                                                                                                        TLSH:9B159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x6707F68A [Thu Oct 10 15:45:14 2024 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        call 00007F93507ECCF3h
                                                                                                                                                                                                                        jmp 00007F93507EC5FFh
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        call 00007F93507EC7DDh
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        call 00007F93507EC7AAh
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007F93507EF39Dh
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007F93507EF3E8h
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007F93507EF3D1h
                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rsrc0xd40000x9c280x9e00d048c670df492233d57d5cdf0fb5499cFalse0.31561511075949367data5.373734712230729IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                        RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                        RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                        RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.467271090 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.467315912 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.467968941 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.506820917 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.506843090 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.729264021 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.734297991 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.734379053 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.734520912 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.739406109 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.989907980 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.990011930 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.156367064 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.156441927 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.156553984 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.156703949 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.160809994 CEST49714443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.160860062 CEST4434971435.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.168932915 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.168968916 CEST49714443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.193052053 CEST49714443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.193087101 CEST4434971435.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.208030939 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.249713898 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.489063025 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.489156008 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.489595890 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.489762068 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.489784956 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.491421938 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.491446972 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.492631912 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.494476080 CEST4971880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.494514942 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.494529009 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.504074097 CEST804971834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.504514933 CEST4971880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.504638910 CEST4971880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.509761095 CEST804971834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.578560114 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.578588009 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.580923080 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.582443953 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.582453966 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.696033955 CEST4434971435.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.696049929 CEST4434971435.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.701646090 CEST49714443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.705952883 CEST49714443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.705976963 CEST4434971435.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.706044912 CEST49714443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.706110001 CEST4434971435.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.708332062 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.709155083 CEST49714443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.713185072 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.718722105 CEST49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.718756914 CEST4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.718930006 CEST49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.719053984 CEST49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.719064951 CEST4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.817581892 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.822108030 CEST4971880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.845587015 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.850403070 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.856348991 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.856681108 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.861908913 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.868223906 CEST804971834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.878467083 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.887530088 CEST804971834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.887829065 CEST4971880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.986748934 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.986835957 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.988807917 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.990586042 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.990606070 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.990849018 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.993737936 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.993828058 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.993884087 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.994422913 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.994440079 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.994481087 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.999690056 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.999690056 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.999711037 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.999923944 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.000093937 CEST49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.000143051 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.000540972 CEST49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.000550985 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.001918077 CEST49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.001933098 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.075238943 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.078315973 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.082990885 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.083020926 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.083117962 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.083261967 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.083524942 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.083570004 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.083602905 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.083648920 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.085071087 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.085092068 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.088314056 CEST49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.088401079 CEST4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.088617086 CEST49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.089996099 CEST49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.090023041 CEST4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.095946074 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.101247072 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.101521969 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.158185959 CEST49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.158273935 CEST4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.162039042 CEST49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.163494110 CEST49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.163532019 CEST4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.206434011 CEST4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.206770897 CEST49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.210287094 CEST49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.210300922 CEST4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.210541964 CEST4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.213407993 CEST49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.213505030 CEST49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.213558912 CEST4434972034.160.144.191192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.213649035 CEST49720443192.168.2.534.160.144.191
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.337572098 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.337838888 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.343532085 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.343586922 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.468439102 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.472253084 CEST49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.476440907 CEST49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.476450920 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.476532936 CEST49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.476607084 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.476701021 CEST49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.553910971 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.554089069 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.557723045 CEST4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.557790041 CEST49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.654011011 CEST4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.654098034 CEST49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.744240046 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.744278908 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.744434118 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.744564056 CEST4434972434.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.744565010 CEST49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.744615078 CEST4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.744870901 CEST49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.744903088 CEST4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.745605946 CEST49724443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.745629072 CEST49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.747699976 CEST49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.747773886 CEST4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.747806072 CEST49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.748312950 CEST4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.748380899 CEST49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.387693882 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.393050909 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.393371105 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.393465042 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.398399115 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.575226068 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.575282097 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.580878973 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.582258940 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.582276106 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.605567932 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.605611086 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.605897903 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.607441902 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.607456923 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.842703104 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.884445906 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.063035965 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.063117027 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.065845013 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.066950083 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.068978071 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.068996906 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.069152117 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.069184065 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.069192886 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.070926905 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.070939064 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.071008921 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.071115971 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.071716070 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                        Oct 10, 2024 18:02:45.071808100 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.340003967 CEST4973280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.344969034 CEST804973234.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.345526934 CEST4973280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.345716953 CEST4973280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.350559950 CEST804973234.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.382584095 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.387809992 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.477304935 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.526323080 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.565395117 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.565447092 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.565563917 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.568490028 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.568502903 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.573831081 CEST4973280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.828989983 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.829080105 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.829416990 CEST804973234.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.829535961 CEST4973280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.830903053 CEST804973234.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.830960035 CEST4973280192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.857453108 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.862624884 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.868995905 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.869138956 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.874644995 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.280162096 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.280287027 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.285715103 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.285743952 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.285832882 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.285927057 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.286057949 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.307738066 CEST49736443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.307835102 CEST4434973634.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.308037996 CEST49736443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.309504032 CEST49736443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.309544086 CEST4434973634.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.318506956 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.359992027 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.815871954 CEST4434973634.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.816663980 CEST49736443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.821305037 CEST49736443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.821316004 CEST4434973634.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.821450949 CEST49736443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.821454048 CEST4434973634.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.821470022 CEST4434973634.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.821827888 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.821877956 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.827308893 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.828712940 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.828727007 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:48.031411886 CEST4434973634.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:48.031500101 CEST49736443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:48.313941002 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:48.314053059 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:48.319331884 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:48.319350004 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:48.319508076 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:48.319612980 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:48.319752932 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.570534945 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.575779915 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.636727095 CEST49739443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.636781931 CEST4434973935.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.640160084 CEST49739443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.640283108 CEST49739443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.640295029 CEST4434973935.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.665035009 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.712980032 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.024941921 CEST4434973935.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.025013924 CEST49739443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.028007030 CEST49739443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.028012991 CEST4434973935.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.028227091 CEST4434973935.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.030016899 CEST49739443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.030102015 CEST49739443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.030152082 CEST4434973935.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.030853987 CEST49739443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:52.030868053 CEST49739443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.193641901 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.193711042 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.194447041 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.194459915 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.200617075 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.200617075 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.200958014 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.200973988 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.201031923 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.201041937 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.281083107 CEST49761443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.281172991 CEST4434976134.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.281480074 CEST49761443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.283588886 CEST49761443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.283627033 CEST4434976134.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.283771992 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.288844109 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.304929018 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.309937954 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.400571108 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.403542995 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.454514980 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.454622030 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.668217897 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.668298006 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.680829048 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.680845022 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.681390047 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.768963099 CEST4434976134.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.769592047 CEST49761443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.250777960 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.250855923 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.251142979 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.252948999 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.252985001 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.253834009 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.258846998 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.258938074 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.259058952 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.259058952 CEST49761443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.259087086 CEST4434976134.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.259135962 CEST49761443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.259232044 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.259331942 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.259408951 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.259629965 CEST4434976134.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.259653091 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.262020111 CEST49761443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.262039900 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.520612955 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.520670891 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.521374941 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.522844076 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.522875071 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.654970884 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.659934998 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.746304035 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.751334906 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.752692938 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.794648886 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.795212984 CEST49774443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.795279980 CEST4434977434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.805192947 CEST49774443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.806538105 CEST49774443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.806571007 CEST4434977434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.842425108 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.889779091 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.994589090 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.994671106 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.998421907 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.998435974 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.998507023 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.998584986 CEST4434977334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.998652935 CEST49773443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:02:57.279582977 CEST4434977434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:57.279597044 CEST4434977434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:57.279664993 CEST49774443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:57.283760071 CEST49774443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:57.283775091 CEST4434977434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:57.283879042 CEST49774443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:57.283942938 CEST4434977434.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:57.284183979 CEST49774443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.114413977 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.119541883 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.218769073 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.231175900 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.233809948 CEST49790443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.233839989 CEST4434979034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.234385014 CEST49790443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.235860109 CEST49790443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.235874891 CEST4434979034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.236370087 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.265604973 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.326064110 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.354485035 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.360364914 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.366745949 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.450767994 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.497440100 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.723659992 CEST4434979034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.723742962 CEST49790443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.077244997 CEST49790443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.077322960 CEST4434979034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.077354908 CEST49790443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.077748060 CEST4434979034.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.078809977 CEST49790443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.094011068 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.099078894 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.188427925 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.193873882 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.199021101 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.237310886 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.308440924 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.353225946 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.126565933 CEST49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.126657963 CEST4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.126785040 CEST49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.128061056 CEST49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.128093004 CEST4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.584220886 CEST4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.584408998 CEST49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.588406086 CEST49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.588422060 CEST4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.588502884 CEST49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.588576078 CEST4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.589044094 CEST49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.593528032 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.593558073 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.593902111 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.593998909 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.594013929 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.597263098 CEST49848443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.597328901 CEST4434984834.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.597450972 CEST49848443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.597562075 CEST49848443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.597575903 CEST4434984834.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.598834991 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.604172945 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.610153913 CEST49849443192.168.2.552.222.236.23
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.610241890 CEST4434984952.222.236.23192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.610411882 CEST49849443192.168.2.552.222.236.23
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.610527992 CEST49849443192.168.2.552.222.236.23
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.610562086 CEST4434984952.222.236.23192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.693757057 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.754128933 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.776187897 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.780021906 CEST49850443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.780073881 CEST4434985035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.780838013 CEST49850443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.781946898 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.782407045 CEST49850443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.782443047 CEST4434985035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.795160055 CEST49851443192.168.2.535.201.103.21
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.795202017 CEST4434985135.201.103.21192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.796282053 CEST49851443192.168.2.535.201.103.21
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.797715902 CEST49851443192.168.2.535.201.103.21
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.797739029 CEST4434985135.201.103.21192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.871943951 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.916925907 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.056458950 CEST4434984834.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.063414097 CEST4434984834.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.070736885 CEST49848443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.073767900 CEST49848443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.073782921 CEST4434984834.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.075054884 CEST4434984834.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.076297998 CEST49848443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.076402903 CEST49848443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.076713085 CEST4434984834.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.078588009 CEST49848443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.080291986 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.085515976 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.142158985 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.142318964 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.145172119 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.145195007 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.145412922 CEST4434984735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.147536993 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.147634983 CEST49847443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.175256968 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.178298950 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.183605909 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.217714071 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.257397890 CEST4434985035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.257585049 CEST49850443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.262105942 CEST49850443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.262128115 CEST4434985035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.262202024 CEST49850443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.262537956 CEST4434985035.190.72.216192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.262934923 CEST49850443192.168.2.535.190.72.216
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.264786005 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.273439884 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.275774002 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.318042994 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.322789907 CEST4434985135.201.103.21192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.322936058 CEST49851443192.168.2.535.201.103.21
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.327070951 CEST49851443192.168.2.535.201.103.21
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.327084064 CEST4434985135.201.103.21192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.327145100 CEST49851443192.168.2.535.201.103.21
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.329457045 CEST4434985135.201.103.21192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.332468987 CEST4434984952.222.236.23192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.333571911 CEST49851443192.168.2.535.201.103.21
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.333724976 CEST49849443192.168.2.552.222.236.23
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.335827112 CEST49849443192.168.2.552.222.236.23
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.335865021 CEST4434984952.222.236.23192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.336086035 CEST4434984952.222.236.23192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.337749004 CEST49849443192.168.2.552.222.236.23
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.337812901 CEST49849443192.168.2.552.222.236.23
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.337872982 CEST4434984952.222.236.23192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.343090057 CEST49849443192.168.2.552.222.236.23
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.344525099 CEST49856443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.344587088 CEST4434985635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.345016956 CEST49856443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.345149994 CEST49856443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.345165968 CEST4434985635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.346309900 CEST49857443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.346381903 CEST4434985735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.346534967 CEST49857443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.346621990 CEST49857443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.346642017 CEST4434985735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.348273039 CEST49858443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.348294973 CEST4434985835.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.348504066 CEST49858443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.348592043 CEST49858443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.348606110 CEST4434985835.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.349926949 CEST49859443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.349977016 CEST4434985934.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.350054979 CEST49859443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.350132942 CEST49859443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.350142956 CEST4434985934.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.362976074 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.364922047 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.369957924 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.402690887 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.463658094 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.515268087 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.824839115 CEST4434985735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.824922085 CEST49857443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.825373888 CEST4434985635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.825558901 CEST49856443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.827655077 CEST49857443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.827680111 CEST4434985735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.828170061 CEST4434985735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.829826117 CEST49856443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.829863071 CEST4434985635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.830118895 CEST4434985635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.831576109 CEST4434985934.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.832250118 CEST49857443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.832411051 CEST49857443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.832510948 CEST4434985735.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.832706928 CEST4434985835.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.832771063 CEST49856443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.832825899 CEST49856443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.832937956 CEST4434985635.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.833002090 CEST49857443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.833031893 CEST49856443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.833038092 CEST49857443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.833060026 CEST49859443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.835051060 CEST49856443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.835062981 CEST49858443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.836323977 CEST49859443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.836335897 CEST4434985934.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.836599112 CEST4434985934.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.838649988 CEST49858443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.838656902 CEST4434985835.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.838922024 CEST4434985835.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.841156960 CEST49859443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.841239929 CEST49859443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.841309071 CEST4434985934.149.100.209192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.841461897 CEST49858443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.841573954 CEST49858443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.841607094 CEST4434985835.244.181.201192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.845077991 CEST49859443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.845093966 CEST49858443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.845102072 CEST49859443192.168.2.534.149.100.209
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.845380068 CEST49858443192.168.2.535.244.181.201
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.847152948 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.853076935 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.942506075 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.947191000 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.988740921 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.158063889 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.264321089 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.264761925 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.264898062 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.267375946 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.349919081 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.389905930 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:20.957772970 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:20.962697983 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.359018087 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.364855051 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.406948090 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.413244009 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.503612995 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.507334948 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.512387037 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.543916941 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.604536057 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.659846067 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:29.761801004 CEST49958443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:29.761857986 CEST4434995834.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:29.761992931 CEST49958443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:29.763375998 CEST49958443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:29.763398886 CEST4434995834.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.241683960 CEST4434995834.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.241915941 CEST49958443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.246053934 CEST49958443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.246062994 CEST4434995834.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.246144056 CEST49958443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.246237993 CEST4434995834.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.246999979 CEST49958443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.249294043 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.254431009 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.344315052 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.347548962 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.355964899 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.388613939 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.443515062 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.488831043 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.669084072 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.669152975 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.678925991 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.679064035 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.679075956 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.680759907 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.680768967 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.681504011 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.681847095 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:39.681859970 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.348587036 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.353601933 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.448890924 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.453952074 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.517914057 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.517997980 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.518130064 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.522119999 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.522149086 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.523200989 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.524384975 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.524538994 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.524776936 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.524852037 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.532018900 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.532340050 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.532671928 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.536569118 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.536581993 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.536905050 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.537301064 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.538604021 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.538690090 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.538780928 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.543418884 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.549206018 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.549235106 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.549362898 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.627572060 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.631577015 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.636744976 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.687264919 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.727415085 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.775634050 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:50.628878117 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:50.634871006 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:50.729280949 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:03:50.734671116 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:00.642585039 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:00.715764999 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:00.743029118 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:00.748521090 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.625422955 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.625531912 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.625804901 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.627871037 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.627907038 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.718683004 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.724441051 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.749977112 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.755533934 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.124490023 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.124610901 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.130497932 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.130527973 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.130629063 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.130825996 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.131799936 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.133877039 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.139070034 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.229008913 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.232652903 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.239249945 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.273557901 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.333607912 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.389512062 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:21.234107018 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:21.334429979 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:21.383908987 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:21.383964062 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:31.383656979 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:31.383723021 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:31.388880014 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:31.388895035 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:41.390096903 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:41.390110970 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:41.395414114 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:41.395442963 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:51.403507948 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:51.403570890 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:04:51.409236908 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:51.409552097 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:01.430773020 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:01.430795908 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:01.436222076 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:01.436292887 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:11.443005085 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:11.443104029 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:11.448395967 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:11.448484898 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:21.450073004 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:21.450361967 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:21.455637932 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:21.455658913 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.464099884 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.464171886 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.469959021 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.470015049 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.589401007 CEST50033443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.589427948 CEST4435003334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.589627028 CEST50033443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.591854095 CEST50033443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.591872931 CEST4435003334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.056067944 CEST4435003334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.056296110 CEST50033443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.061745882 CEST50033443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.061773062 CEST4435003334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.062016964 CEST50033443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.062078953 CEST4435003334.107.243.93192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.062129021 CEST50033443192.168.2.534.107.243.93
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.064384937 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.069937944 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.162587881 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.165997982 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.171322107 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.203787088 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.261780977 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.304241896 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:42.168593884 CEST4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:42.174371004 CEST804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:42.268606901 CEST4973580192.168.2.534.107.221.82
                                                                                                                                                                                                                        Oct 10, 2024 18:05:42.274045944 CEST804973534.107.221.82192.168.2.5
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.468043089 CEST5289453192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.476788044 CEST53528941.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.477710962 CEST5814853192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.487025023 CEST53581481.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.659379959 CEST6150753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.659379959 CEST5059553192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.666868925 CEST53615071.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.700408936 CEST6420753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.707474947 CEST53642071.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.711261034 CEST6214053192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.711810112 CEST6118553192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.719722033 CEST53621401.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.719950914 CEST53611851.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.721353054 CEST6473853192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.728712082 CEST53647381.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.346925020 CEST6434453192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.346925020 CEST5958753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.354155064 CEST53643441.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.354540110 CEST53595871.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.481050968 CEST5381853192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.481050968 CEST6346053192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.489532948 CEST5572253192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.490545988 CEST53634601.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.491992950 CEST5868953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.497793913 CEST53557221.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.498656034 CEST6378853192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.503932953 CEST53586891.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.504445076 CEST5467553192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.506814957 CEST53637881.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.512664080 CEST53546751.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.567714930 CEST6086953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.574975014 CEST53608691.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.579581976 CEST5004953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.587521076 CEST53500491.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.590807915 CEST5108753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.598659992 CEST53510871.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.692677021 CEST6396353192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.699604988 CEST53639631.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.721293926 CEST4978153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.728996992 CEST53497811.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.734181881 CEST5617153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.741272926 CEST53561711.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.762533903 CEST6249653192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.792435884 CEST53623241.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.903412104 CEST5678253192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.910903931 CEST53567821.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.911948919 CEST6037553192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.918752909 CEST53603751.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.919409990 CEST5624153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.926444054 CEST53562411.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.158373117 CEST6340653192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.166130066 CEST53634061.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.166923046 CEST6149453192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.174108982 CEST53614941.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.858963966 CEST5616053192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.117780924 CEST5783253192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.125040054 CEST53578321.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.129573107 CEST6248553192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.136814117 CEST53624851.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.137972116 CEST5875653192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.148945093 CEST53587561.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.580097914 CEST6446653192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.586874008 CEST53644661.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.636874914 CEST6032553192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.644232988 CEST53603251.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.689917088 CEST5596153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.697387934 CEST53559611.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.729686975 CEST6010153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.738267899 CEST53601011.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.195421934 CEST6348753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.203994036 CEST53634871.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.520993948 CEST5593753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.528991938 CEST53559371.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.273967028 CEST6496153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.273967028 CEST4957353192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.274323940 CEST6269753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST53649611.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281450987 CEST53626971.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281758070 CEST53495731.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.107569933 CEST6047653192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.107569933 CEST5209153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.107990026 CEST5735353192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.115310907 CEST53520911.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST53573531.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116364002 CEST53604761.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.117376089 CEST5743953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.117635012 CEST6069453192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.117635012 CEST4942253192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.124602079 CEST53574391.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.124737024 CEST53494221.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.125408888 CEST5046953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.125754118 CEST5435753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.125910997 CEST53606941.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.132841110 CEST53543571.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.133250952 CEST53504691.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.133380890 CEST6038953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.142879963 CEST53603891.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.143400908 CEST5140153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.151396036 CEST53514011.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.181902885 CEST5867953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.189563036 CEST53586791.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.192934990 CEST5729253192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.201869011 CEST53572921.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.125473976 CEST5397553192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.132716894 CEST53539751.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.133814096 CEST4944453192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.140996933 CEST53494441.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.590392113 CEST6325353192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.595136881 CEST6452253192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.599170923 CEST5756653192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.601614952 CEST53632531.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.609388113 CEST53645221.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.610341072 CEST5049953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.618722916 CEST53504991.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.619249105 CEST6116053192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.627259016 CEST53611601.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.784296989 CEST5164653192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.792160034 CEST53516461.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.796123028 CEST5161253192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.803365946 CEST53516121.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.825297117 CEST5524553192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.833175898 CEST53552451.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:29.761750937 CEST6072353192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:29.770306110 CEST53607231.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.053667068 CEST6509753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.062644958 CEST53650971.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.532556057 CEST6027453192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.611136913 CEST5024653192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.624258041 CEST53502461.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.625792980 CEST6209053192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.633559942 CEST53620901.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.561881065 CEST5412153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.570910931 CEST53541211.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.577729940 CEST6279153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.586211920 CEST53627911.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.588936090 CEST6548753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.596491098 CEST53654871.1.1.1192.168.2.5
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.064668894 CEST4948053192.168.2.51.1.1.1
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.468043089 CEST192.168.2.51.1.1.10x55a5Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.477710962 CEST192.168.2.51.1.1.10x15f5Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.659379959 CEST192.168.2.51.1.1.10xf099Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.659379959 CEST192.168.2.51.1.1.10x79cdStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.700408936 CEST192.168.2.51.1.1.10x24f2Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.711261034 CEST192.168.2.51.1.1.10x8185Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.711810112 CEST192.168.2.51.1.1.10xbe6fStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.721353054 CEST192.168.2.51.1.1.10xb1faStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.346925020 CEST192.168.2.51.1.1.10xcc4dStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.346925020 CEST192.168.2.51.1.1.10xcfafStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.481050968 CEST192.168.2.51.1.1.10xcee3Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.481050968 CEST192.168.2.51.1.1.10x99f4Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.489532948 CEST192.168.2.51.1.1.10x9cdcStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.491992950 CEST192.168.2.51.1.1.10x76a5Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.498656034 CEST192.168.2.51.1.1.10xf181Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.504445076 CEST192.168.2.51.1.1.10x6f1Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.567714930 CEST192.168.2.51.1.1.10x8682Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.579581976 CEST192.168.2.51.1.1.10x2ad9Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.590807915 CEST192.168.2.51.1.1.10x9aecStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.692677021 CEST192.168.2.51.1.1.10x3c98Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.721293926 CEST192.168.2.51.1.1.10x3f59Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.734181881 CEST192.168.2.51.1.1.10xffdStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.762533903 CEST192.168.2.51.1.1.10x9db1Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.903412104 CEST192.168.2.51.1.1.10x560cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.911948919 CEST192.168.2.51.1.1.10x950fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.919409990 CEST192.168.2.51.1.1.10x2f47Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.158373117 CEST192.168.2.51.1.1.10x73c5Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.166923046 CEST192.168.2.51.1.1.10x8c8Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.858963966 CEST192.168.2.51.1.1.10x8c2cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.117780924 CEST192.168.2.51.1.1.10x63c5Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.129573107 CEST192.168.2.51.1.1.10x71f5Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.137972116 CEST192.168.2.51.1.1.10x6ddcStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.580097914 CEST192.168.2.51.1.1.10xcc28Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.636874914 CEST192.168.2.51.1.1.10x7b59Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.689917088 CEST192.168.2.51.1.1.10x9cc8Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.729686975 CEST192.168.2.51.1.1.10xfbfbStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.195421934 CEST192.168.2.51.1.1.10x98f7Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.520993948 CEST192.168.2.51.1.1.10x4856Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.273967028 CEST192.168.2.51.1.1.10xe22eStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.273967028 CEST192.168.2.51.1.1.10x2eebStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.274323940 CEST192.168.2.51.1.1.10x3386Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.107569933 CEST192.168.2.51.1.1.10x2755Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.107569933 CEST192.168.2.51.1.1.10x6ccdStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.107990026 CEST192.168.2.51.1.1.10xd089Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.117376089 CEST192.168.2.51.1.1.10x1e55Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.117635012 CEST192.168.2.51.1.1.10x198cStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.117635012 CEST192.168.2.51.1.1.10xf345Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.125408888 CEST192.168.2.51.1.1.10xdfe0Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.125754118 CEST192.168.2.51.1.1.10xeb43Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.133380890 CEST192.168.2.51.1.1.10xd274Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.143400908 CEST192.168.2.51.1.1.10x2411Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.181902885 CEST192.168.2.51.1.1.10xdedbStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.192934990 CEST192.168.2.51.1.1.10x48b7Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.125473976 CEST192.168.2.51.1.1.10xc4efStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.133814096 CEST192.168.2.51.1.1.10xfd67Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.590392113 CEST192.168.2.51.1.1.10x1615Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.595136881 CEST192.168.2.51.1.1.10xee6dStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.599170923 CEST192.168.2.51.1.1.10x7a53Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.610341072 CEST192.168.2.51.1.1.10xce63Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.619249105 CEST192.168.2.51.1.1.10x8184Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.784296989 CEST192.168.2.51.1.1.10xd62fStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.796123028 CEST192.168.2.51.1.1.10x3655Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.825297117 CEST192.168.2.51.1.1.10x4edbStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:29.761750937 CEST192.168.2.51.1.1.10xf720Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.053667068 CEST192.168.2.51.1.1.10x343eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.532556057 CEST192.168.2.51.1.1.10xbeb7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.611136913 CEST192.168.2.51.1.1.10x7ccStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.625792980 CEST192.168.2.51.1.1.10xbeb8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.561881065 CEST192.168.2.51.1.1.10x4143Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.577729940 CEST192.168.2.51.1.1.10x116bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.588936090 CEST192.168.2.51.1.1.10x6059Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.064668894 CEST192.168.2.51.1.1.10x25e4Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.465044022 CEST1.1.1.1192.168.2.50x9f7bNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.476788044 CEST1.1.1.1192.168.2.50x55a5No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.666868925 CEST1.1.1.1192.168.2.50xf099No error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.666883945 CEST1.1.1.1192.168.2.50x79cdNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.666883945 CEST1.1.1.1192.168.2.50x79cdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.707474947 CEST1.1.1.1192.168.2.50x24f2No error (0)youtube.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.719722033 CEST1.1.1.1192.168.2.50x8185No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.719950914 CEST1.1.1.1192.168.2.50xbe6fNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.728712082 CEST1.1.1.1192.168.2.50xb1faNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.354155064 CEST1.1.1.1192.168.2.50xcc4dNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.354540110 CEST1.1.1.1192.168.2.50xcfafNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.354540110 CEST1.1.1.1192.168.2.50xcfafNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.488389015 CEST1.1.1.1192.168.2.50x8aaaNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.488389015 CEST1.1.1.1192.168.2.50x8aaaNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.490545988 CEST1.1.1.1192.168.2.50x99f4No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.491705894 CEST1.1.1.1192.168.2.50xcee3No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.491705894 CEST1.1.1.1192.168.2.50xcee3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.497793913 CEST1.1.1.1192.168.2.50x9cdcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.503932953 CEST1.1.1.1192.168.2.50x76a5No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.574975014 CEST1.1.1.1192.168.2.50x8682No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.574975014 CEST1.1.1.1192.168.2.50x8682No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.587521076 CEST1.1.1.1192.168.2.50x2ad9No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.699604988 CEST1.1.1.1192.168.2.50x3c98No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.699604988 CEST1.1.1.1192.168.2.50x3c98No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.699604988 CEST1.1.1.1192.168.2.50x3c98No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.728996992 CEST1.1.1.1192.168.2.50x3f59No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.741272926 CEST1.1.1.1192.168.2.50xffdNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.770163059 CEST1.1.1.1192.168.2.50x9db1No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.910903931 CEST1.1.1.1192.168.2.50x560cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.918752909 CEST1.1.1.1192.168.2.50x950fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.157087088 CEST1.1.1.1192.168.2.50x25d4No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.166130066 CEST1.1.1.1192.168.2.50x73c5No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.603214979 CEST1.1.1.1192.168.2.50xb501No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.867536068 CEST1.1.1.1192.168.2.50x8c2cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.867536068 CEST1.1.1.1192.168.2.50x8c2cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.125040054 CEST1.1.1.1192.168.2.50x63c5No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.125040054 CEST1.1.1.1192.168.2.50x63c5No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.136814117 CEST1.1.1.1192.168.2.50x71f5No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.585706949 CEST1.1.1.1192.168.2.50xc02dNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.585706949 CEST1.1.1.1192.168.2.50xc02dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.644232988 CEST1.1.1.1192.168.2.50x7b59No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.644232988 CEST1.1.1.1192.168.2.50x7b59No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.644232988 CEST1.1.1.1192.168.2.50x7b59No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.697387934 CEST1.1.1.1192.168.2.50x9cc8No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281009912 CEST1.1.1.1192.168.2.50xe22eNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281450987 CEST1.1.1.1192.168.2.50x3386No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281450987 CEST1.1.1.1192.168.2.50x3386No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281758070 CEST1.1.1.1192.168.2.50x2eebNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:58.281758070 CEST1.1.1.1192.168.2.50x2eebNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.115310907 CEST1.1.1.1192.168.2.50x6ccdNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116300106 CEST1.1.1.1192.168.2.50xd089No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.116364002 CEST1.1.1.1192.168.2.50x2755No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.124602079 CEST1.1.1.1192.168.2.50x1e55No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.124737024 CEST1.1.1.1192.168.2.50xf345No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.124737024 CEST1.1.1.1192.168.2.50xf345No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.124737024 CEST1.1.1.1192.168.2.50xf345No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.124737024 CEST1.1.1.1192.168.2.50xf345No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.125910997 CEST1.1.1.1192.168.2.50x198cNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.132841110 CEST1.1.1.1192.168.2.50xeb43No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.133250952 CEST1.1.1.1192.168.2.50xdfe0No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.133250952 CEST1.1.1.1192.168.2.50xdfe0No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.133250952 CEST1.1.1.1192.168.2.50xdfe0No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.133250952 CEST1.1.1.1192.168.2.50xdfe0No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.133250952 CEST1.1.1.1192.168.2.50xdfe0No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.142879963 CEST1.1.1.1192.168.2.50xd274No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.189563036 CEST1.1.1.1192.168.2.50xdedbNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.189563036 CEST1.1.1.1192.168.2.50xdedbNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.189563036 CEST1.1.1.1192.168.2.50xdedbNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.189563036 CEST1.1.1.1192.168.2.50xdedbNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.132716894 CEST1.1.1.1192.168.2.50xc4efNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.586540937 CEST1.1.1.1192.168.2.50xd309No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.586540937 CEST1.1.1.1192.168.2.50xd309No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.607608080 CEST1.1.1.1192.168.2.50x7a53No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.607608080 CEST1.1.1.1192.168.2.50x7a53No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.609388113 CEST1.1.1.1192.168.2.50xee6dNo error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.609388113 CEST1.1.1.1192.168.2.50xee6dNo error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.609388113 CEST1.1.1.1192.168.2.50xee6dNo error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.609388113 CEST1.1.1.1192.168.2.50xee6dNo error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.618722916 CEST1.1.1.1192.168.2.50xce63No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.618722916 CEST1.1.1.1192.168.2.50xce63No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.618722916 CEST1.1.1.1192.168.2.50xce63No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.618722916 CEST1.1.1.1192.168.2.50xce63No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.792160034 CEST1.1.1.1192.168.2.50xd62fNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.792160034 CEST1.1.1.1192.168.2.50xd62fNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.803365946 CEST1.1.1.1192.168.2.50x3655No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.889070988 CEST1.1.1.1192.168.2.50xbddaNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.889070988 CEST1.1.1.1192.168.2.50xbddaNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.051839113 CEST1.1.1.1192.168.2.50x1427No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.541419983 CEST1.1.1.1192.168.2.50xbeb7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.541419983 CEST1.1.1.1192.168.2.50xbeb7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.624258041 CEST1.1.1.1192.168.2.50x7ccNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.570910931 CEST1.1.1.1192.168.2.50x4143No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:05:31.586211920 CEST1.1.1.1192.168.2.50x116bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.073215961 CEST1.1.1.1192.168.2.50x25e4No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.073215961 CEST1.1.1.1192.168.2.50x25e4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.54971334.107.221.82806488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 10, 2024 18:02:41.734520912 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.208030939 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62756
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.708332062 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.817581892 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62756
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.54971834.107.221.82806488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.504638910 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.54972234.107.221.82806488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 10, 2024 18:02:42.856681108 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:02:43.337572098 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 20:22:55 GMT
                                                                                                                                                                                                                        Age: 70788
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.54972834.107.221.82806488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.393465042 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:02:44.842703104 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62758
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.382584095 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.477304935 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62760
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.828989983 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62760
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.570534945 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:02:50.665035009 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62764
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.304929018 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.403542995 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62769
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.746304035 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.842425108 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62770
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.231175900 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.326064110 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62773
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.094011068 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.188427925 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62774
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.598834991 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.693757057 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62783
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.080291986 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.175256968 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62784
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.264786005 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.362976074 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62784
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.847152948 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.942506075 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62784
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.264321089 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62784
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:20.957772970 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.406948090 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.503612995 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62795
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.249294043 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.344315052 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62804
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.348587036 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.532340050 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.627572060 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62814
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:03:50.628878117 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:00.642585039 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.718683004 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.133877039 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.229008913 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62845
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 10, 2024 18:04:21.234107018 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:31.383656979 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:41.390096903 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:51.403570890 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:05:01.430773020 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.064384937 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.162587881 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Wed, 09 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                        Age: 62926
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.54973234.107.221.82806488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.345716953 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.829416990 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39122
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.54973534.107.221.82806488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 10, 2024 18:02:46.869138956 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:02:47.318506956 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39123
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.283771992 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:02:55.400571108 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39131
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.654970884 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:02:56.751334906 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39132
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.114413977 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.218769073 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39135
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.354485035 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:02:59.450767994 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39135
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.193873882 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:03:00.308440924 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39136
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.776187897 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:03:09.871943951 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39145
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.178298950 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.275774002 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39146
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.364922047 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.463658094 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39146
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:03:10.947191000 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.158063889 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:03:11.349919081 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39147
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.359018087 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.507334948 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:03:21.604536057 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39157
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.347548962 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:03:30.443515062 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39166
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.448890924 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.631577015 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:03:40.727415085 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39176
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:03:50.729280949 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:00.743029118 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:10.749977112 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.232652903 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:04:11.333607912 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39207
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 10, 2024 18:04:21.334429979 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:31.383723021 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:41.390110970 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:04:51.403507948 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:05:01.430795908 CEST6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.165997982 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 10, 2024 18:05:32.261780977 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                        Age: 39288
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:12:02:33
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                        Imagebase:0x3a0000
                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                        MD5 hash:C9C34B72EAD9CDBE82B54D3AF0BA0861
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                        Start time:12:02:33
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                        Imagebase:0xc80000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:12:02:33
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                        Start time:12:02:35
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                        Imagebase:0xc80000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:12:02:35
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                        Start time:12:02:36
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                        Imagebase:0xc80000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                        Start time:12:02:36
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                        Start time:12:02:36
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                        Imagebase:0xc80000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:12:02:36
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:12:02:36
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                        Imagebase:0xc80000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                        Start time:12:02:36
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:12:02:36
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                        Start time:12:02:36
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                        Start time:12:02:36
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                        Start time:12:02:37
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2108 -prefMapHandle 2056 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef464ed5-9094-4688-a292-80196e98cb86} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 204fae6e910 socket
                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                        Start time:12:02:40
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3936 -parentBuildID 20230927232528 -prefsHandle 3868 -prefMapHandle 3888 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {12a61a49-e04c-49ed-bb6c-48c4ab798e72} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 20492a9ba10 rdd
                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                        Start time:12:02:46
                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3252 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3188 -prefMapHandle 3200 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acbe668f-b23f-4d64-845f-e0072f837971} 6488 "\\.\pipe\gecko-crash-server-pipe.6488" 204fae6ed10 utility
                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:2%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:7%
                                                                                                                                                                                                                          Total number of Nodes:1567
                                                                                                                                                                                                                          Total number of Limit Nodes:67
                                                                                                                                                                                                                          execution_graph 95003 3a105b 95008 3a344d 95003->95008 95005 3a106a 95039 3c00a3 29 API calls __onexit 95005->95039 95007 3a1074 95009 3a345d __wsopen_s 95008->95009 95040 3aa961 95009->95040 95013 3a351c 95052 3a3357 95013->95052 95020 3aa961 22 API calls 95021 3a354d 95020->95021 95073 3aa6c3 95021->95073 95024 3e3176 RegQueryValueExW 95025 3e320c RegCloseKey 95024->95025 95026 3e3193 95024->95026 95029 3a3578 95025->95029 95035 3e321e _wcslen 95025->95035 95079 3bfe0b 95026->95079 95028 3e31ac 95089 3a5722 95028->95089 95029->95005 95030 3a4c6d 22 API calls 95030->95035 95033 3e31d4 95092 3a6b57 95033->95092 95035->95029 95035->95030 95038 3a515f 22 API calls 95035->95038 95104 3a9cb3 95035->95104 95036 3e31ee ISource 95036->95025 95038->95035 95039->95007 95041 3bfe0b 22 API calls 95040->95041 95042 3aa976 95041->95042 95110 3bfddb 95042->95110 95044 3a3513 95045 3a3a5a 95044->95045 95132 3e1f50 95045->95132 95048 3a9cb3 22 API calls 95049 3a3a8d 95048->95049 95134 3a3aa2 95049->95134 95051 3a3a97 95051->95013 95053 3e1f50 __wsopen_s 95052->95053 95054 3a3364 GetFullPathNameW 95053->95054 95055 3a3386 95054->95055 95056 3a6b57 22 API calls 95055->95056 95057 3a33a4 95056->95057 95058 3a33c6 95057->95058 95059 3e30bb 95058->95059 95060 3a33dd 95058->95060 95062 3bfddb 22 API calls 95059->95062 95158 3a33ee 95060->95158 95064 3e30c5 _wcslen 95062->95064 95063 3a33e8 95067 3a515f 95063->95067 95065 3bfe0b 22 API calls 95064->95065 95066 3e30fe __fread_nolock 95065->95066 95068 3a516e 95067->95068 95072 3a518f __fread_nolock 95067->95072 95070 3bfe0b 22 API calls 95068->95070 95069 3bfddb 22 API calls 95071 3a3544 95069->95071 95070->95072 95071->95020 95072->95069 95074 3aa6dd 95073->95074 95075 3a3556 RegOpenKeyExW 95073->95075 95076 3bfddb 22 API calls 95074->95076 95075->95024 95075->95029 95077 3aa6e7 95076->95077 95078 3bfe0b 22 API calls 95077->95078 95078->95075 95082 3bfddb 95079->95082 95080 3cea0c ___std_exception_copy 21 API calls 95080->95082 95081 3bfdfa 95081->95028 95082->95080 95082->95081 95085 3bfdfc 95082->95085 95173 3c4ead 7 API calls 2 library calls 95082->95173 95084 3c066d 95175 3c32a4 RaiseException 95084->95175 95085->95084 95174 3c32a4 RaiseException 95085->95174 95087 3c068a 95087->95028 95090 3bfddb 22 API calls 95089->95090 95091 3a5734 RegQueryValueExW 95090->95091 95091->95033 95091->95036 95093 3a6b67 _wcslen 95092->95093 95094 3e4ba1 95092->95094 95097 3a6b7d 95093->95097 95098 3a6ba2 95093->95098 95095 3a93b2 22 API calls 95094->95095 95096 3e4baa 95095->95096 95096->95096 95176 3a6f34 22 API calls 95097->95176 95100 3bfddb 22 API calls 95098->95100 95101 3a6bae 95100->95101 95103 3bfe0b 22 API calls 95101->95103 95102 3a6b85 __fread_nolock 95102->95036 95103->95102 95105 3a9cc2 _wcslen 95104->95105 95106 3bfe0b 22 API calls 95105->95106 95107 3a9cea __fread_nolock 95106->95107 95108 3bfddb 22 API calls 95107->95108 95109 3a9d00 95108->95109 95109->95035 95111 3bfde0 95110->95111 95113 3bfdfa 95111->95113 95116 3bfdfc 95111->95116 95120 3cea0c 95111->95120 95127 3c4ead 7 API calls 2 library calls 95111->95127 95113->95044 95115 3c066d 95129 3c32a4 RaiseException 95115->95129 95116->95115 95128 3c32a4 RaiseException 95116->95128 95118 3c068a 95118->95044 95126 3d3820 __FrameHandler3::FrameUnwindToState 95120->95126 95121 3d385e 95131 3cf2d9 20 API calls __dosmaperr 95121->95131 95123 3d3849 RtlAllocateHeap 95124 3d385c 95123->95124 95123->95126 95124->95111 95126->95121 95126->95123 95130 3c4ead 7 API calls 2 library calls 95126->95130 95127->95111 95128->95115 95129->95118 95130->95126 95131->95124 95133 3a3a67 GetModuleFileNameW 95132->95133 95133->95048 95135 3e1f50 __wsopen_s 95134->95135 95136 3a3aaf GetFullPathNameW 95135->95136 95137 3a3ae9 95136->95137 95138 3a3ace 95136->95138 95139 3aa6c3 22 API calls 95137->95139 95140 3a6b57 22 API calls 95138->95140 95141 3a3ada 95139->95141 95140->95141 95144 3a37a0 95141->95144 95145 3a37ae 95144->95145 95148 3a93b2 95145->95148 95147 3a37c2 95147->95051 95149 3a93c0 95148->95149 95151 3a93c9 __fread_nolock 95148->95151 95149->95151 95152 3aaec9 95149->95152 95151->95147 95153 3aaed9 __fread_nolock 95152->95153 95154 3aaedc 95152->95154 95153->95151 95155 3bfddb 22 API calls 95154->95155 95156 3aaee7 95155->95156 95157 3bfe0b 22 API calls 95156->95157 95157->95153 95159 3a33fe _wcslen 95158->95159 95160 3e311d 95159->95160 95161 3a3411 95159->95161 95162 3bfddb 22 API calls 95160->95162 95168 3aa587 95161->95168 95164 3e3127 95162->95164 95166 3bfe0b 22 API calls 95164->95166 95165 3a341e __fread_nolock 95165->95063 95167 3e3157 __fread_nolock 95166->95167 95170 3aa59d 95168->95170 95172 3aa598 __fread_nolock 95168->95172 95169 3ef80f 95170->95169 95171 3bfe0b 22 API calls 95170->95171 95171->95172 95172->95165 95173->95082 95174->95084 95175->95087 95176->95102 95177 3a1098 95182 3a42de 95177->95182 95181 3a10a7 95183 3aa961 22 API calls 95182->95183 95184 3a42f5 GetVersionExW 95183->95184 95185 3a6b57 22 API calls 95184->95185 95186 3a4342 95185->95186 95187 3a93b2 22 API calls 95186->95187 95199 3a4378 95186->95199 95188 3a436c 95187->95188 95190 3a37a0 22 API calls 95188->95190 95189 3a441b GetCurrentProcess IsWow64Process 95191 3a4437 95189->95191 95190->95199 95192 3a444f LoadLibraryA 95191->95192 95193 3e3824 GetSystemInfo 95191->95193 95194 3a449c GetSystemInfo 95192->95194 95195 3a4460 GetProcAddress 95192->95195 95198 3a4476 95194->95198 95195->95194 95197 3a4470 GetNativeSystemInfo 95195->95197 95196 3e37df 95197->95198 95200 3a447a FreeLibrary 95198->95200 95201 3a109d 95198->95201 95199->95189 95199->95196 95200->95201 95202 3c00a3 29 API calls __onexit 95201->95202 95202->95181 95203 3af7bf 95204 3af7d3 95203->95204 95205 3afcb6 95203->95205 95206 3afcc2 95204->95206 95208 3bfddb 22 API calls 95204->95208 95297 3aaceb 95205->95297 95209 3aaceb 23 API calls 95206->95209 95210 3af7e5 95208->95210 95212 3afd3d 95209->95212 95210->95206 95211 3af83e 95210->95211 95210->95212 95217 3aed9d ISource 95211->95217 95238 3b1310 95211->95238 95307 411155 22 API calls 95212->95307 95215 3f4beb 95313 41359c 82 API calls __wsopen_s 95215->95313 95216 3bfddb 22 API calls 95237 3aec76 ISource 95216->95237 95218 3afef7 95218->95217 95309 3aa8c7 22 API calls __fread_nolock 95218->95309 95221 3f4b0b 95311 41359c 82 API calls __wsopen_s 95221->95311 95222 3aa8c7 22 API calls 95222->95237 95224 3f4600 95224->95217 95308 3aa8c7 22 API calls __fread_nolock 95224->95308 95229 3c0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95229->95237 95230 3afbe3 95230->95217 95232 3f4bdc 95230->95232 95236 3af3ae ISource 95230->95236 95231 3aa961 22 API calls 95231->95237 95312 41359c 82 API calls __wsopen_s 95232->95312 95234 3c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95234->95237 95235 3c00a3 29 API calls pre_c_initialization 95235->95237 95236->95217 95310 41359c 82 API calls __wsopen_s 95236->95310 95237->95215 95237->95216 95237->95217 95237->95218 95237->95221 95237->95222 95237->95224 95237->95229 95237->95230 95237->95231 95237->95234 95237->95235 95237->95236 95295 3b01e0 348 API calls 2 library calls 95237->95295 95296 3b06a0 41 API calls ISource 95237->95296 95239 3b17b0 95238->95239 95240 3b1376 95238->95240 95377 3c0242 5 API calls __Init_thread_wait 95239->95377 95242 3b1390 95240->95242 95243 3f6331 95240->95243 95314 3b1940 95242->95314 95381 42709c 348 API calls 95243->95381 95246 3b17ba 95249 3b17fb 95246->95249 95251 3a9cb3 22 API calls 95246->95251 95248 3f633d 95248->95237 95253 3f6346 95249->95253 95255 3b182c 95249->95255 95250 3b1940 9 API calls 95252 3b13b6 95250->95252 95259 3b17d4 95251->95259 95252->95249 95254 3b13ec 95252->95254 95382 41359c 82 API calls __wsopen_s 95253->95382 95254->95253 95260 3b1408 __fread_nolock 95254->95260 95256 3aaceb 23 API calls 95255->95256 95258 3b1839 95256->95258 95379 3bd217 348 API calls 95258->95379 95378 3c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95259->95378 95260->95258 95263 3f636e 95260->95263 95270 3bfddb 22 API calls 95260->95270 95271 3bfe0b 22 API calls 95260->95271 95277 3b152f 95260->95277 95278 3f63b2 95260->95278 95282 3f6369 95260->95282 95352 3aec40 95260->95352 95383 41359c 82 API calls __wsopen_s 95263->95383 95265 3b153c 95267 3b1940 9 API calls 95265->95267 95266 3f63d1 95385 425745 54 API calls _wcslen 95266->95385 95269 3b1549 95267->95269 95273 3b1940 9 API calls 95269->95273 95279 3f64fa 95269->95279 95270->95260 95271->95260 95272 3b1872 95380 3bfaeb 23 API calls 95272->95380 95281 3b1563 95273->95281 95277->95265 95277->95266 95384 41359c 82 API calls __wsopen_s 95278->95384 95279->95282 95387 41359c 82 API calls __wsopen_s 95279->95387 95281->95279 95285 3b15c7 ISource 95281->95285 95386 3aa8c7 22 API calls __fread_nolock 95281->95386 95282->95237 95284 3b1940 9 API calls 95284->95285 95285->95272 95285->95279 95285->95282 95285->95284 95287 3b167b ISource 95285->95287 95324 42a2ea 95285->95324 95329 431591 95285->95329 95332 42ab67 95285->95332 95335 42abf7 95285->95335 95340 415c5a 95285->95340 95345 3bf645 95285->95345 95286 3b171d 95286->95237 95287->95286 95376 3bce17 22 API calls ISource 95287->95376 95295->95237 95296->95237 95298 3aacf9 95297->95298 95306 3aad2a ISource 95297->95306 95299 3aad55 95298->95299 95301 3aad01 ISource 95298->95301 95299->95306 95592 3aa8c7 22 API calls __fread_nolock 95299->95592 95302 3efa48 95301->95302 95303 3aad21 95301->95303 95301->95306 95302->95306 95593 3bce17 22 API calls ISource 95302->95593 95304 3efa3a VariantClear 95303->95304 95303->95306 95304->95306 95306->95206 95307->95217 95308->95217 95309->95217 95310->95217 95311->95217 95312->95215 95313->95217 95315 3b1981 95314->95315 95323 3b195d 95314->95323 95388 3c0242 5 API calls __Init_thread_wait 95315->95388 95316 3b13a0 95316->95250 95319 3b198b 95319->95323 95389 3c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95319->95389 95320 3b8727 95320->95316 95391 3c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95320->95391 95323->95316 95390 3c0242 5 API calls __Init_thread_wait 95323->95390 95392 3a7510 95324->95392 95328 42a315 95328->95285 95440 432ad8 95329->95440 95331 43159f 95331->95285 95451 42aff9 95332->95451 95336 42aff9 217 API calls 95335->95336 95337 42ac0c 95336->95337 95338 42ac54 95337->95338 95339 3aaceb 23 API calls 95337->95339 95338->95285 95339->95338 95341 3a7510 53 API calls 95340->95341 95342 415c6d 95341->95342 95579 40dbbe lstrlenW 95342->95579 95344 415c77 95344->95285 95346 3ab567 39 API calls 95345->95346 95347 3bf659 95346->95347 95348 3ff2dc Sleep 95347->95348 95349 3bf661 timeGetTime 95347->95349 95350 3ab567 39 API calls 95349->95350 95351 3bf677 95350->95351 95351->95285 95373 3aec76 ISource 95352->95373 95353 3c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95353->95373 95354 3bfddb 22 API calls 95354->95373 95355 3afef7 95370 3aed9d ISource 95355->95370 95587 3aa8c7 22 API calls __fread_nolock 95355->95587 95358 3af3ae ISource 95358->95370 95588 41359c 82 API calls __wsopen_s 95358->95588 95359 3f4600 95359->95370 95586 3aa8c7 22 API calls __fread_nolock 95359->95586 95360 3f4b0b 95589 41359c 82 API calls __wsopen_s 95360->95589 95361 3aa8c7 22 API calls 95361->95373 95367 3c0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95367->95373 95368 3afbe3 95368->95358 95368->95370 95371 3f4bdc 95368->95371 95369 3aa961 22 API calls 95369->95373 95370->95260 95590 41359c 82 API calls __wsopen_s 95371->95590 95373->95353 95373->95354 95373->95355 95373->95358 95373->95359 95373->95360 95373->95361 95373->95367 95373->95368 95373->95369 95373->95370 95374 3c00a3 29 API calls pre_c_initialization 95373->95374 95375 3f4beb 95373->95375 95584 3b01e0 348 API calls 2 library calls 95373->95584 95585 3b06a0 41 API calls ISource 95373->95585 95374->95373 95591 41359c 82 API calls __wsopen_s 95375->95591 95376->95287 95377->95246 95378->95249 95379->95272 95380->95272 95381->95248 95382->95282 95383->95282 95384->95282 95385->95281 95386->95285 95387->95282 95388->95319 95389->95323 95390->95320 95391->95316 95393 3a7522 95392->95393 95394 3a7525 95392->95394 95415 40d4dc CreateToolhelp32Snapshot Process32FirstW 95393->95415 95395 3a755b 95394->95395 95396 3a752d 95394->95396 95397 3e50f6 95395->95397 95399 3a756d 95395->95399 95406 3e500f 95395->95406 95425 3c51c6 26 API calls 95396->95425 95428 3c5183 26 API calls 95397->95428 95426 3bfb21 51 API calls 95399->95426 95400 3a753d 95405 3bfddb 22 API calls 95400->95405 95402 3e510e 95402->95402 95407 3a7547 95405->95407 95409 3bfe0b 22 API calls 95406->95409 95414 3e5088 95406->95414 95408 3a9cb3 22 API calls 95407->95408 95408->95393 95410 3e5058 95409->95410 95411 3bfddb 22 API calls 95410->95411 95412 3e507f 95411->95412 95413 3a9cb3 22 API calls 95412->95413 95413->95414 95427 3bfb21 51 API calls 95414->95427 95429 40def7 95415->95429 95417 40d522 95418 40d529 Process32NextW 95417->95418 95419 40d5db CloseHandle 95417->95419 95420 3aa961 22 API calls 95417->95420 95421 3a9cb3 22 API calls 95417->95421 95435 3a525f 22 API calls 95417->95435 95436 3a6350 22 API calls 95417->95436 95437 3bce60 41 API calls 95417->95437 95418->95417 95418->95419 95419->95328 95420->95417 95421->95417 95425->95400 95426->95400 95427->95397 95428->95402 95434 40df02 95429->95434 95430 40df19 95439 3c62fb 39 API calls _strftime 95430->95439 95433 40df1f 95433->95417 95434->95430 95434->95433 95438 3c63b2 GetStringTypeW _strftime 95434->95438 95435->95417 95436->95417 95437->95417 95438->95434 95439->95433 95441 3aaceb 23 API calls 95440->95441 95442 432af3 95441->95442 95443 432aff 95442->95443 95444 432b1d 95442->95444 95445 3a7510 53 API calls 95443->95445 95446 3a6b57 22 API calls 95444->95446 95447 432b0c 95445->95447 95449 432b1b 95446->95449 95447->95449 95450 3aa8c7 22 API calls __fread_nolock 95447->95450 95449->95331 95450->95449 95452 42b01d ___scrt_fastfail 95451->95452 95453 42b094 95452->95453 95454 42b058 95452->95454 95456 3ab567 39 API calls 95453->95456 95461 42b08b 95453->95461 95549 3ab567 95454->95549 95460 42b0a5 95456->95460 95457 42b063 95457->95461 95465 3ab567 39 API calls 95457->95465 95458 42b0ed 95459 3a7510 53 API calls 95458->95459 95463 42b10b 95459->95463 95464 3ab567 39 API calls 95460->95464 95461->95458 95462 3ab567 39 API calls 95461->95462 95462->95458 95542 3a7620 95463->95542 95464->95461 95467 42b078 95465->95467 95469 3ab567 39 API calls 95467->95469 95468 42b115 95470 42b1d8 95468->95470 95471 42b11f 95468->95471 95469->95461 95472 42b20a GetCurrentDirectoryW 95470->95472 95474 3a7510 53 API calls 95470->95474 95473 3a7510 53 API calls 95471->95473 95475 3bfe0b 22 API calls 95472->95475 95476 42b130 95473->95476 95477 42b1ef 95474->95477 95478 42b22f GetCurrentDirectoryW 95475->95478 95479 3a7620 22 API calls 95476->95479 95480 3a7620 22 API calls 95477->95480 95481 42b23c 95478->95481 95482 42b13a 95479->95482 95483 42b1f9 _wcslen 95480->95483 95485 42b275 95481->95485 95554 3a9c6e 22 API calls 95481->95554 95484 3a7510 53 API calls 95482->95484 95483->95472 95483->95485 95486 42b14b 95484->95486 95493 42b287 95485->95493 95494 42b28b 95485->95494 95488 3a7620 22 API calls 95486->95488 95490 42b155 95488->95490 95489 42b255 95555 3a9c6e 22 API calls 95489->95555 95492 3a7510 53 API calls 95490->95492 95496 42b166 95492->95496 95498 42b39a CreateProcessW 95493->95498 95499 42b2f8 95493->95499 95557 4107c0 10 API calls 95494->95557 95495 42b265 95556 3a9c6e 22 API calls 95495->95556 95501 3a7620 22 API calls 95496->95501 95519 42b32f _wcslen 95498->95519 95560 4011c8 39 API calls 95499->95560 95504 42b170 95501->95504 95502 42b294 95558 4106e6 10 API calls 95502->95558 95507 42b1a6 GetSystemDirectoryW 95504->95507 95511 3a7510 53 API calls 95504->95511 95506 42b2fd 95509 42b323 95506->95509 95510 42b32a 95506->95510 95513 3bfe0b 22 API calls 95507->95513 95508 42b2aa 95559 4105a7 8 API calls 95508->95559 95561 401201 128 API calls 2 library calls 95509->95561 95562 4014ce 6 API calls 95510->95562 95515 42b187 95511->95515 95518 42b1cb GetSystemDirectoryW 95513->95518 95521 3a7620 22 API calls 95515->95521 95517 42b2d0 95517->95493 95518->95481 95522 42b3d6 GetLastError 95519->95522 95523 42b42f CloseHandle 95519->95523 95520 42b328 95520->95519 95526 42b191 _wcslen 95521->95526 95534 42b41a 95522->95534 95524 42b43f 95523->95524 95536 42b49a 95523->95536 95527 42b451 95524->95527 95528 42b446 CloseHandle 95524->95528 95526->95481 95526->95507 95530 42b463 95527->95530 95531 42b458 CloseHandle 95527->95531 95528->95527 95529 42b4a6 95529->95534 95532 42b475 95530->95532 95533 42b46a CloseHandle 95530->95533 95531->95530 95563 4109d9 34 API calls 95532->95563 95533->95532 95546 410175 95534->95546 95536->95529 95540 42b4d2 CloseHandle 95536->95540 95539 42b486 95564 42b536 25 API calls 95539->95564 95540->95534 95543 3a762a _wcslen 95542->95543 95544 3bfe0b 22 API calls 95543->95544 95545 3a763f 95544->95545 95545->95468 95565 41030f 95546->95565 95550 3ab578 95549->95550 95551 3ab57f 95549->95551 95550->95551 95578 3c62d1 39 API calls _strftime 95550->95578 95551->95457 95553 3ab5c2 95553->95457 95554->95489 95555->95495 95556->95485 95557->95502 95558->95508 95559->95517 95560->95506 95561->95520 95562->95519 95563->95539 95564->95536 95566 410321 CloseHandle 95565->95566 95567 410329 95565->95567 95566->95567 95568 410336 95567->95568 95569 41032e CloseHandle 95567->95569 95570 410343 95568->95570 95571 41033b CloseHandle 95568->95571 95569->95568 95572 410350 95570->95572 95573 410348 CloseHandle 95570->95573 95571->95570 95574 410355 CloseHandle 95572->95574 95575 41035d 95572->95575 95573->95572 95574->95575 95576 410362 CloseHandle 95575->95576 95577 41017d 95575->95577 95576->95577 95577->95285 95578->95553 95580 40dc06 95579->95580 95581 40dbdc GetFileAttributesW 95579->95581 95580->95344 95581->95580 95582 40dbe8 FindFirstFileW 95581->95582 95582->95580 95583 40dbf9 FindClose 95582->95583 95583->95580 95584->95373 95585->95373 95586->95370 95587->95370 95588->95370 95589->95370 95590->95375 95591->95370 95592->95306 95593->95306 95594 3adefc 95597 3a1d6f 95594->95597 95596 3adf07 95598 3a1d8c 95597->95598 95606 3a1f6f 95598->95606 95600 3a1da6 95601 3e2759 95600->95601 95603 3a1e36 95600->95603 95604 3a1dc2 95600->95604 95610 41359c 82 API calls __wsopen_s 95601->95610 95603->95596 95604->95603 95609 3a289a 23 API calls 95604->95609 95607 3aec40 348 API calls 95606->95607 95608 3a1f98 95607->95608 95608->95600 95609->95603 95610->95603 95611 3c03fb 95612 3c0407 __FrameHandler3::FrameUnwindToState 95611->95612 95640 3bfeb1 95612->95640 95614 3c040e 95615 3c0561 95614->95615 95618 3c0438 95614->95618 95670 3c083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95615->95670 95617 3c0568 95663 3c4e52 95617->95663 95629 3c0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95618->95629 95651 3d247d 95618->95651 95625 3c0457 95627 3c04d8 95659 3c0959 95627->95659 95629->95627 95666 3c4e1a 38 API calls 3 library calls 95629->95666 95631 3c04de 95632 3c04f3 95631->95632 95667 3c0992 GetModuleHandleW 95632->95667 95634 3c04fa 95634->95617 95635 3c04fe 95634->95635 95636 3c0507 95635->95636 95668 3c4df5 28 API calls _abort 95635->95668 95669 3c0040 13 API calls 2 library calls 95636->95669 95639 3c050f 95639->95625 95641 3bfeba 95640->95641 95672 3c0698 IsProcessorFeaturePresent 95641->95672 95643 3bfec6 95673 3c2c94 10 API calls 3 library calls 95643->95673 95645 3bfecb 95646 3bfecf 95645->95646 95674 3d2317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95645->95674 95646->95614 95648 3bfed8 95649 3bfee6 95648->95649 95675 3c2cbd 8 API calls 3 library calls 95648->95675 95649->95614 95652 3d2494 95651->95652 95676 3c0a8c 95652->95676 95654 3c0451 95654->95625 95655 3d2421 95654->95655 95656 3d2450 95655->95656 95657 3c0a8c CatchGuardHandler 5 API calls 95656->95657 95658 3d2479 95657->95658 95658->95629 95684 3c2340 95659->95684 95662 3c097f 95662->95631 95686 3c4bcf 95663->95686 95666->95627 95667->95634 95668->95636 95669->95639 95670->95617 95672->95643 95673->95645 95674->95648 95675->95646 95677 3c0a95 95676->95677 95678 3c0a97 IsProcessorFeaturePresent 95676->95678 95677->95654 95680 3c0c5d 95678->95680 95683 3c0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95680->95683 95682 3c0d40 95682->95654 95683->95682 95685 3c096c GetStartupInfoW 95684->95685 95685->95662 95687 3c4bdb __FrameHandler3::FrameUnwindToState 95686->95687 95688 3c4bf4 95687->95688 95689 3c4be2 95687->95689 95710 3d2f5e EnterCriticalSection 95688->95710 95725 3c4d29 GetModuleHandleW 95689->95725 95692 3c4be7 95692->95688 95726 3c4d6d GetModuleHandleExW 95692->95726 95696 3c4bfb 95706 3c4c70 95696->95706 95709 3c4c99 95696->95709 95711 3d21a8 95696->95711 95698 3c4cb6 95717 3c4ce8 95698->95717 95699 3c4ce2 95734 3e1d29 5 API calls CatchGuardHandler 95699->95734 95703 3d2421 _abort 5 API calls 95708 3c4c88 95703->95708 95704 3d2421 _abort 5 API calls 95704->95709 95706->95703 95706->95708 95708->95704 95714 3c4cd9 95709->95714 95710->95696 95735 3d1ee1 95711->95735 95761 3d2fa6 LeaveCriticalSection 95714->95761 95716 3c4cb2 95716->95698 95716->95699 95762 3d360c 95717->95762 95720 3c4d16 95723 3c4d6d _abort 8 API calls 95720->95723 95721 3c4cf6 GetPEB 95721->95720 95722 3c4d06 GetCurrentProcess TerminateProcess 95721->95722 95722->95720 95724 3c4d1e ExitProcess 95723->95724 95725->95692 95727 3c4dba 95726->95727 95728 3c4d97 GetProcAddress 95726->95728 95729 3c4dc9 95727->95729 95730 3c4dc0 FreeLibrary 95727->95730 95731 3c4dac 95728->95731 95732 3c0a8c CatchGuardHandler 5 API calls 95729->95732 95730->95729 95731->95727 95733 3c4bf3 95732->95733 95733->95688 95738 3d1e90 95735->95738 95737 3d1f05 95737->95706 95739 3d1e9c __FrameHandler3::FrameUnwindToState 95738->95739 95746 3d2f5e EnterCriticalSection 95739->95746 95741 3d1eaa 95747 3d1f31 95741->95747 95745 3d1ec8 __fread_nolock 95745->95737 95746->95741 95750 3d1f59 95747->95750 95752 3d1f51 95747->95752 95748 3c0a8c CatchGuardHandler 5 API calls 95749 3d1eb7 95748->95749 95753 3d1ed5 LeaveCriticalSection _abort 95749->95753 95750->95752 95754 3d29c8 95750->95754 95752->95748 95753->95745 95755 3d29d3 RtlFreeHeap 95754->95755 95759 3d29fc _free 95754->95759 95756 3d29e8 95755->95756 95755->95759 95760 3cf2d9 20 API calls __dosmaperr 95756->95760 95758 3d29ee GetLastError 95758->95759 95759->95752 95760->95758 95761->95716 95763 3d3627 95762->95763 95764 3d3631 95762->95764 95766 3c0a8c CatchGuardHandler 5 API calls 95763->95766 95769 3d2fd7 5 API calls 2 library calls 95764->95769 95767 3c4cf2 95766->95767 95767->95720 95767->95721 95768 3d3648 95768->95763 95769->95768 95770 3a1033 95775 3a4c91 95770->95775 95774 3a1042 95776 3aa961 22 API calls 95775->95776 95777 3a4cff 95776->95777 95783 3a3af0 95777->95783 95779 3a4d9c 95780 3a1038 95779->95780 95786 3a51f7 22 API calls __fread_nolock 95779->95786 95782 3c00a3 29 API calls __onexit 95780->95782 95782->95774 95787 3a3b1c 95783->95787 95786->95779 95788 3a3b0f 95787->95788 95789 3a3b29 95787->95789 95788->95779 95789->95788 95790 3a3b30 RegOpenKeyExW 95789->95790 95790->95788 95791 3a3b4a RegQueryValueExW 95790->95791 95792 3a3b80 RegCloseKey 95791->95792 95793 3a3b6b 95791->95793 95792->95788 95793->95792 95794 3afe73 95801 3bceb1 95794->95801 95796 3afe89 95810 3bcf92 95796->95810 95798 3afeb3 95822 41359c 82 API calls __wsopen_s 95798->95822 95800 3f4ab8 95802 3bcebf 95801->95802 95803 3bced2 95801->95803 95804 3aaceb 23 API calls 95802->95804 95805 3bced7 95803->95805 95806 3bcf05 95803->95806 95809 3bcec9 95804->95809 95808 3bfddb 22 API calls 95805->95808 95807 3aaceb 23 API calls 95806->95807 95807->95809 95808->95809 95809->95796 95823 3a6270 95810->95823 95812 3bcfc9 95813 3a9cb3 22 API calls 95812->95813 95816 3bcffa 95812->95816 95814 3fd166 95813->95814 95828 3a6350 22 API calls 95814->95828 95816->95798 95817 3fd171 95829 3bd2f0 40 API calls 95817->95829 95819 3fd184 95820 3aaceb 23 API calls 95819->95820 95821 3fd188 95819->95821 95820->95821 95822->95800 95824 3bfe0b 22 API calls 95823->95824 95825 3a6295 95824->95825 95826 3bfddb 22 API calls 95825->95826 95827 3a62a3 95826->95827 95827->95812 95828->95817 95829->95819 95830 3f3f75 95831 3bceb1 23 API calls 95830->95831 95832 3f3f8b 95831->95832 95833 3f4006 95832->95833 95899 3be300 23 API calls 95832->95899 95841 3abf40 95833->95841 95836 3f3fe6 95837 3f4052 95836->95837 95900 411abf 22 API calls 95836->95900 95839 3f4a88 95837->95839 95901 41359c 82 API calls __wsopen_s 95837->95901 95902 3aadf0 95841->95902 95843 3abf9d 95844 3abfa9 95843->95844 95845 3f04b6 95843->95845 95847 3f04c6 95844->95847 95848 3ac01e 95844->95848 95920 41359c 82 API calls __wsopen_s 95845->95920 95921 41359c 82 API calls __wsopen_s 95847->95921 95907 3aac91 95848->95907 95851 3f04f5 95852 3f055a 95851->95852 95922 3bd217 348 API calls 95851->95922 95885 3ac603 95852->95885 95923 41359c 82 API calls __wsopen_s 95852->95923 95854 3ac7da 95859 3bfe0b 22 API calls 95854->95859 95855 407120 22 API calls 95858 3ac039 ISource __fread_nolock 95855->95858 95858->95851 95858->95852 95858->95854 95858->95855 95863 3bfddb 22 API calls 95858->95863 95864 3aec40 348 API calls 95858->95864 95866 3aaf8a 22 API calls 95858->95866 95867 3f091a 95858->95867 95870 3ac808 __fread_nolock 95858->95870 95871 3f08a5 95858->95871 95875 3f0591 95858->95875 95876 3f08f6 95858->95876 95881 3abbe0 40 API calls 95858->95881 95882 3aaceb 23 API calls 95858->95882 95883 3ac237 95858->95883 95858->95885 95886 3bfe0b 22 API calls 95858->95886 95894 3f09bf 95858->95894 95911 3aad81 95858->95911 95925 407099 22 API calls __fread_nolock 95858->95925 95926 425745 54 API calls _wcslen 95858->95926 95927 3baa42 22 API calls ISource 95858->95927 95928 40f05c 40 API calls 95858->95928 95929 3aa993 41 API calls 95858->95929 95859->95870 95863->95858 95864->95858 95865 3bfe0b 22 API calls 95897 3ac350 ISource __fread_nolock 95865->95897 95866->95858 95932 413209 23 API calls 95867->95932 95870->95865 95872 3aec40 348 API calls 95871->95872 95874 3f08cf 95872->95874 95874->95885 95930 3aa81b 41 API calls 95874->95930 95924 41359c 82 API calls __wsopen_s 95875->95924 95931 41359c 82 API calls __wsopen_s 95876->95931 95881->95858 95882->95858 95884 3ac253 95883->95884 95933 3aa8c7 22 API calls __fread_nolock 95883->95933 95888 3f0976 95884->95888 95891 3ac297 ISource 95884->95891 95885->95837 95886->95858 95890 3aaceb 23 API calls 95888->95890 95890->95894 95892 3aaceb 23 API calls 95891->95892 95891->95894 95893 3ac335 95892->95893 95893->95894 95895 3ac342 95893->95895 95894->95885 95934 41359c 82 API calls __wsopen_s 95894->95934 95918 3aa704 22 API calls ISource 95895->95918 95898 3ac3ac 95897->95898 95919 3bce17 22 API calls ISource 95897->95919 95898->95837 95899->95836 95900->95833 95901->95839 95903 3aae01 95902->95903 95906 3aae1c ISource 95902->95906 95904 3aaec9 22 API calls 95903->95904 95905 3aae09 CharUpperBuffW 95904->95905 95905->95906 95906->95843 95908 3aacae 95907->95908 95909 3aacd1 95908->95909 95935 41359c 82 API calls __wsopen_s 95908->95935 95909->95858 95912 3efadb 95911->95912 95913 3aad92 95911->95913 95914 3bfddb 22 API calls 95913->95914 95915 3aad99 95914->95915 95936 3aadcd 95915->95936 95918->95897 95919->95897 95920->95847 95921->95885 95922->95852 95923->95885 95924->95885 95925->95858 95926->95858 95927->95858 95928->95858 95929->95858 95930->95876 95931->95885 95932->95883 95933->95884 95934->95885 95935->95909 95940 3aaddd 95936->95940 95937 3aadb6 95937->95858 95938 3bfddb 22 API calls 95938->95940 95939 3aa961 22 API calls 95939->95940 95940->95937 95940->95938 95940->95939 95942 3aadcd 22 API calls 95940->95942 95943 3aa8c7 22 API calls __fread_nolock 95940->95943 95942->95940 95943->95940 95944 3a3156 95947 3a3170 95944->95947 95948 3a3187 95947->95948 95949 3a31eb 95948->95949 95950 3a318c 95948->95950 95988 3a31e9 95948->95988 95952 3e2dfb 95949->95952 95953 3a31f1 95949->95953 95954 3a3199 95950->95954 95955 3a3265 PostQuitMessage 95950->95955 95951 3a31d0 DefWindowProcW 95956 3a316a 95951->95956 96006 3a18e2 10 API calls 95952->96006 95957 3a31f8 95953->95957 95958 3a321d SetTimer RegisterWindowMessageW 95953->95958 95960 3e2e7c 95954->95960 95961 3a31a4 95954->95961 95955->95956 95966 3e2d9c 95957->95966 95967 3a3201 KillTimer 95957->95967 95958->95956 95962 3a3246 CreatePopupMenu 95958->95962 96019 40bf30 34 API calls ___scrt_fastfail 95960->96019 95963 3a31ae 95961->95963 95964 3e2e68 95961->95964 95962->95956 95970 3e2e4d 95963->95970 95971 3a31b9 95963->95971 95996 40c161 95964->95996 95973 3e2dd7 MoveWindow 95966->95973 95974 3e2da1 95966->95974 95992 3a30f2 95967->95992 95968 3e2e1c 96007 3be499 42 API calls 95968->96007 95970->95951 96018 400ad7 22 API calls 95970->96018 95977 3a31c4 95971->95977 95978 3a3253 95971->95978 95972 3e2e8e 95972->95951 95972->95956 95973->95956 95979 3e2dc6 SetFocus 95974->95979 95980 3e2da7 95974->95980 95977->95951 95989 3a30f2 Shell_NotifyIconW 95977->95989 96004 3a326f 44 API calls ___scrt_fastfail 95978->96004 95979->95956 95980->95977 95983 3e2db0 95980->95983 96005 3a18e2 10 API calls 95983->96005 95986 3a3263 95986->95956 95988->95951 95990 3e2e41 95989->95990 96008 3a3837 95990->96008 95993 3a3154 95992->95993 95994 3a3104 ___scrt_fastfail 95992->95994 96003 3a3c50 DeleteObject DestroyWindow 95993->96003 95995 3a3123 Shell_NotifyIconW 95994->95995 95995->95993 95997 40c276 95996->95997 95998 40c179 ___scrt_fastfail 95996->95998 95997->95956 96020 3a3923 95998->96020 96000 40c25f KillTimer SetTimer 96000->95997 96001 40c1a0 96001->96000 96002 40c251 Shell_NotifyIconW 96001->96002 96002->96000 96003->95956 96004->95986 96005->95956 96006->95968 96007->95977 96009 3a3862 ___scrt_fastfail 96008->96009 96045 3a4212 96009->96045 96013 3e3386 Shell_NotifyIconW 96014 3a3906 Shell_NotifyIconW 96015 3a3923 24 API calls 96014->96015 96017 3a391c 96015->96017 96016 3a38e8 96016->96013 96016->96014 96017->95988 96018->95988 96019->95972 96021 3a393f 96020->96021 96022 3a3a13 96020->96022 96023 3a6270 22 API calls 96021->96023 96022->96001 96024 3a394d 96023->96024 96025 3a395a 96024->96025 96026 3e3393 LoadStringW 96024->96026 96027 3a6b57 22 API calls 96025->96027 96028 3e33ad 96026->96028 96029 3a396f 96027->96029 96036 3a3994 ___scrt_fastfail 96028->96036 96043 3aa8c7 22 API calls __fread_nolock 96028->96043 96030 3a397c 96029->96030 96031 3e33c9 96029->96031 96030->96028 96033 3a3986 96030->96033 96044 3a6350 22 API calls 96031->96044 96042 3a6350 22 API calls 96033->96042 96039 3a39f9 Shell_NotifyIconW 96036->96039 96037 3e33d7 96037->96036 96038 3a33c6 22 API calls 96037->96038 96040 3e33f9 96038->96040 96039->96022 96041 3a33c6 22 API calls 96040->96041 96041->96036 96042->96036 96043->96036 96044->96037 96046 3e35a4 96045->96046 96047 3a38b7 96045->96047 96046->96047 96048 3e35ad DestroyIcon 96046->96048 96047->96016 96049 40c874 42 API calls _strftime 96047->96049 96048->96047 96049->96016 96050 3a2e37 96051 3aa961 22 API calls 96050->96051 96052 3a2e4d 96051->96052 96129 3a4ae3 96052->96129 96054 3a2e6b 96055 3a3a5a 24 API calls 96054->96055 96056 3a2e7f 96055->96056 96057 3a9cb3 22 API calls 96056->96057 96058 3a2e8c 96057->96058 96143 3a4ecb 96058->96143 96061 3a2ead 96165 3aa8c7 22 API calls __fread_nolock 96061->96165 96062 3e2cb0 96183 412cf9 96062->96183 96064 3e2cc3 96066 3e2ccf 96064->96066 96209 3a4f39 96064->96209 96070 3a4f39 68 API calls 96066->96070 96067 3a2ec3 96166 3a6f88 22 API calls 96067->96166 96072 3e2ce5 96070->96072 96071 3a2ecf 96073 3a9cb3 22 API calls 96071->96073 96215 3a3084 22 API calls 96072->96215 96074 3a2edc 96073->96074 96167 3aa81b 41 API calls 96074->96167 96077 3a2eec 96079 3a9cb3 22 API calls 96077->96079 96078 3e2d02 96216 3a3084 22 API calls 96078->96216 96080 3a2f12 96079->96080 96168 3aa81b 41 API calls 96080->96168 96083 3e2d1e 96084 3a3a5a 24 API calls 96083->96084 96085 3e2d44 96084->96085 96217 3a3084 22 API calls 96085->96217 96086 3a2f21 96089 3aa961 22 API calls 96086->96089 96088 3e2d50 96218 3aa8c7 22 API calls __fread_nolock 96088->96218 96091 3a2f3f 96089->96091 96169 3a3084 22 API calls 96091->96169 96092 3e2d5e 96219 3a3084 22 API calls 96092->96219 96095 3a2f4b 96170 3c4a28 40 API calls 3 library calls 96095->96170 96096 3e2d6d 96220 3aa8c7 22 API calls __fread_nolock 96096->96220 96098 3a2f59 96098->96072 96099 3a2f63 96098->96099 96171 3c4a28 40 API calls 3 library calls 96099->96171 96102 3a2f6e 96102->96078 96104 3a2f78 96102->96104 96103 3e2d83 96221 3a3084 22 API calls 96103->96221 96172 3c4a28 40 API calls 3 library calls 96104->96172 96107 3e2d90 96108 3a2f83 96108->96083 96109 3a2f8d 96108->96109 96173 3c4a28 40 API calls 3 library calls 96109->96173 96111 3a2f98 96112 3a2fdc 96111->96112 96174 3a3084 22 API calls 96111->96174 96112->96096 96113 3a2fe8 96112->96113 96113->96107 96177 3a63eb 22 API calls 96113->96177 96116 3a2fbf 96175 3aa8c7 22 API calls __fread_nolock 96116->96175 96117 3a2ff8 96178 3a6a50 22 API calls 96117->96178 96120 3a2fcd 96176 3a3084 22 API calls 96120->96176 96121 3a3006 96179 3a70b0 23 API calls 96121->96179 96126 3a3021 96127 3a3065 96126->96127 96180 3a6f88 22 API calls 96126->96180 96181 3a70b0 23 API calls 96126->96181 96182 3a3084 22 API calls 96126->96182 96130 3a4af0 __wsopen_s 96129->96130 96131 3a6b57 22 API calls 96130->96131 96133 3a4b22 96130->96133 96131->96133 96142 3a4b58 96133->96142 96222 3a4c6d 96133->96222 96134 3a9cb3 22 API calls 96136 3a4c52 96134->96136 96135 3a9cb3 22 API calls 96135->96142 96137 3a515f 22 API calls 96136->96137 96140 3a4c5e 96137->96140 96138 3a4c6d 22 API calls 96138->96142 96139 3a515f 22 API calls 96139->96142 96140->96054 96141 3a4c29 96141->96134 96141->96140 96142->96135 96142->96138 96142->96139 96142->96141 96225 3a4e90 LoadLibraryA 96143->96225 96148 3e3ccf 96151 3a4f39 68 API calls 96148->96151 96149 3a4ef6 LoadLibraryExW 96233 3a4e59 LoadLibraryA 96149->96233 96153 3e3cd6 96151->96153 96155 3a4e59 3 API calls 96153->96155 96157 3e3cde 96155->96157 96156 3a4f20 96156->96157 96158 3a4f2c 96156->96158 96255 3a50f5 40 API calls __fread_nolock 96157->96255 96160 3a4f39 68 API calls 96158->96160 96162 3a2ea5 96160->96162 96161 3e3cf5 96256 4128fe 27 API calls 96161->96256 96162->96061 96162->96062 96164 3e3d05 96165->96067 96166->96071 96167->96077 96168->96086 96169->96095 96170->96098 96171->96102 96172->96108 96173->96111 96174->96116 96175->96120 96176->96112 96177->96117 96178->96121 96179->96126 96180->96126 96181->96126 96182->96126 96184 412d15 96183->96184 96322 3a511f 64 API calls 96184->96322 96186 412d29 96323 412e66 75 API calls 96186->96323 96188 412d3b 96189 412d3f 96188->96189 96324 3a50f5 40 API calls __fread_nolock 96188->96324 96189->96064 96191 412d56 96325 3a50f5 40 API calls __fread_nolock 96191->96325 96193 412d66 96326 3a50f5 40 API calls __fread_nolock 96193->96326 96195 412d81 96327 3a50f5 40 API calls __fread_nolock 96195->96327 96197 412d9c 96328 3a511f 64 API calls 96197->96328 96199 412db3 96200 3cea0c ___std_exception_copy 21 API calls 96199->96200 96201 412dba 96200->96201 96202 3cea0c ___std_exception_copy 21 API calls 96201->96202 96203 412dc4 96202->96203 96329 3a50f5 40 API calls __fread_nolock 96203->96329 96205 412dd8 96330 4128fe 27 API calls 96205->96330 96207 412dee 96207->96189 96331 4122ce 96207->96331 96210 3a4f4a 96209->96210 96211 3a4f43 96209->96211 96213 3a4f6a FreeLibrary 96210->96213 96214 3a4f59 96210->96214 96212 3ce678 67 API calls 96211->96212 96212->96210 96213->96214 96214->96066 96215->96078 96216->96083 96217->96088 96218->96092 96219->96096 96220->96103 96221->96107 96223 3aaec9 22 API calls 96222->96223 96224 3a4c78 96223->96224 96224->96133 96226 3a4ea8 GetProcAddress 96225->96226 96227 3a4ec6 96225->96227 96228 3a4eb8 96226->96228 96230 3ce5eb 96227->96230 96228->96227 96229 3a4ebf FreeLibrary 96228->96229 96229->96227 96257 3ce52a 96230->96257 96232 3a4eea 96232->96148 96232->96149 96234 3a4e6e GetProcAddress 96233->96234 96235 3a4e8d 96233->96235 96236 3a4e7e 96234->96236 96238 3a4f80 96235->96238 96236->96235 96237 3a4e86 FreeLibrary 96236->96237 96237->96235 96239 3bfe0b 22 API calls 96238->96239 96240 3a4f95 96239->96240 96241 3a5722 22 API calls 96240->96241 96242 3a4fa1 __fread_nolock 96241->96242 96243 3e3d1d 96242->96243 96244 3a50a5 96242->96244 96251 3a4fdc 96242->96251 96319 41304d 74 API calls 96243->96319 96311 3a42a2 CreateStreamOnHGlobal 96244->96311 96247 3e3d22 96320 3a511f 64 API calls 96247->96320 96250 3e3d45 96321 3a50f5 40 API calls __fread_nolock 96250->96321 96251->96247 96254 3a506e ISource 96251->96254 96317 3a50f5 40 API calls __fread_nolock 96251->96317 96318 3a511f 64 API calls 96251->96318 96254->96156 96255->96161 96256->96164 96260 3ce536 __FrameHandler3::FrameUnwindToState 96257->96260 96258 3ce544 96282 3cf2d9 20 API calls __dosmaperr 96258->96282 96260->96258 96262 3ce574 96260->96262 96261 3ce549 96283 3d27ec 26 API calls pre_c_initialization 96261->96283 96264 3ce579 96262->96264 96265 3ce586 96262->96265 96284 3cf2d9 20 API calls __dosmaperr 96264->96284 96274 3d8061 96265->96274 96268 3ce58f 96269 3ce595 96268->96269 96270 3ce5a2 96268->96270 96285 3cf2d9 20 API calls __dosmaperr 96269->96285 96286 3ce5d4 LeaveCriticalSection __fread_nolock 96270->96286 96271 3ce554 __fread_nolock 96271->96232 96275 3d806d __FrameHandler3::FrameUnwindToState 96274->96275 96287 3d2f5e EnterCriticalSection 96275->96287 96277 3d807b 96288 3d80fb 96277->96288 96281 3d80ac __fread_nolock 96281->96268 96282->96261 96283->96271 96284->96271 96285->96271 96286->96271 96287->96277 96296 3d811e 96288->96296 96289 3d8088 96302 3d80b7 96289->96302 96290 3d8177 96307 3d4c7d 20 API calls 2 library calls 96290->96307 96292 3d8180 96294 3d29c8 _free 20 API calls 96292->96294 96295 3d8189 96294->96295 96295->96289 96308 3d3405 11 API calls 2 library calls 96295->96308 96296->96289 96296->96290 96296->96296 96305 3c918d EnterCriticalSection 96296->96305 96306 3c91a1 LeaveCriticalSection 96296->96306 96298 3d81a8 96309 3c918d EnterCriticalSection 96298->96309 96301 3d81bb 96301->96289 96310 3d2fa6 LeaveCriticalSection 96302->96310 96304 3d80be 96304->96281 96305->96296 96306->96296 96307->96292 96308->96298 96309->96301 96310->96304 96312 3a42bc FindResourceExW 96311->96312 96316 3a42d9 96311->96316 96313 3e35ba LoadResource 96312->96313 96312->96316 96314 3e35cf SizeofResource 96313->96314 96313->96316 96315 3e35e3 LockResource 96314->96315 96314->96316 96315->96316 96316->96251 96317->96251 96318->96251 96319->96247 96320->96250 96321->96254 96322->96186 96323->96188 96324->96191 96325->96193 96326->96195 96327->96197 96328->96199 96329->96205 96330->96207 96332 4122d9 96331->96332 96333 4122e7 96331->96333 96334 3ce5eb 29 API calls 96332->96334 96335 41232c 96333->96335 96336 3ce5eb 29 API calls 96333->96336 96359 4122f0 96333->96359 96334->96333 96360 412557 40 API calls __fread_nolock 96335->96360 96338 412311 96336->96338 96338->96335 96340 41231a 96338->96340 96339 412370 96341 412395 96339->96341 96342 412374 96339->96342 96340->96359 96368 3ce678 96340->96368 96361 412171 96341->96361 96346 3ce678 67 API calls 96342->96346 96347 412381 96342->96347 96345 41239d 96348 4123c3 96345->96348 96349 4123a3 96345->96349 96346->96347 96350 3ce678 67 API calls 96347->96350 96347->96359 96381 4123f3 74 API calls 96348->96381 96351 4123b0 96349->96351 96353 3ce678 67 API calls 96349->96353 96350->96359 96354 3ce678 67 API calls 96351->96354 96351->96359 96353->96351 96354->96359 96355 4123ca 96356 4123de 96355->96356 96357 3ce678 67 API calls 96355->96357 96358 3ce678 67 API calls 96356->96358 96356->96359 96357->96356 96358->96359 96359->96189 96360->96339 96362 3cea0c ___std_exception_copy 21 API calls 96361->96362 96363 41217f 96362->96363 96364 3cea0c ___std_exception_copy 21 API calls 96363->96364 96365 412190 96364->96365 96366 3cea0c ___std_exception_copy 21 API calls 96365->96366 96367 41219c 96366->96367 96367->96345 96369 3ce684 __FrameHandler3::FrameUnwindToState 96368->96369 96370 3ce6aa 96369->96370 96371 3ce695 96369->96371 96380 3ce6a5 __fread_nolock 96370->96380 96382 3c918d EnterCriticalSection 96370->96382 96399 3cf2d9 20 API calls __dosmaperr 96371->96399 96374 3ce69a 96400 3d27ec 26 API calls pre_c_initialization 96374->96400 96375 3ce6c6 96383 3ce602 96375->96383 96378 3ce6d1 96401 3ce6ee LeaveCriticalSection __fread_nolock 96378->96401 96380->96359 96381->96355 96382->96375 96384 3ce60f 96383->96384 96385 3ce624 96383->96385 96434 3cf2d9 20 API calls __dosmaperr 96384->96434 96390 3ce61f 96385->96390 96402 3cdc0b 96385->96402 96388 3ce614 96435 3d27ec 26 API calls pre_c_initialization 96388->96435 96390->96378 96395 3ce646 96419 3d862f 96395->96419 96398 3d29c8 _free 20 API calls 96398->96390 96399->96374 96400->96380 96401->96380 96403 3cdc1f 96402->96403 96404 3cdc23 96402->96404 96408 3d4d7a 96403->96408 96404->96403 96405 3cd955 __fread_nolock 26 API calls 96404->96405 96406 3cdc43 96405->96406 96436 3d59be 62 API calls 6 library calls 96406->96436 96409 3ce640 96408->96409 96410 3d4d90 96408->96410 96412 3cd955 96409->96412 96410->96409 96411 3d29c8 _free 20 API calls 96410->96411 96411->96409 96413 3cd976 96412->96413 96414 3cd961 96412->96414 96413->96395 96437 3cf2d9 20 API calls __dosmaperr 96414->96437 96416 3cd966 96438 3d27ec 26 API calls pre_c_initialization 96416->96438 96418 3cd971 96418->96395 96420 3d863e 96419->96420 96421 3d8653 96419->96421 96442 3cf2c6 20 API calls __dosmaperr 96420->96442 96423 3d868e 96421->96423 96427 3d867a 96421->96427 96444 3cf2c6 20 API calls __dosmaperr 96423->96444 96424 3d8643 96443 3cf2d9 20 API calls __dosmaperr 96424->96443 96439 3d8607 96427->96439 96428 3d8693 96445 3cf2d9 20 API calls __dosmaperr 96428->96445 96431 3d869b 96446 3d27ec 26 API calls pre_c_initialization 96431->96446 96432 3ce64c 96432->96390 96432->96398 96434->96388 96435->96390 96436->96403 96437->96416 96438->96418 96447 3d8585 96439->96447 96441 3d862b 96441->96432 96442->96424 96443->96432 96444->96428 96445->96431 96446->96432 96448 3d8591 __FrameHandler3::FrameUnwindToState 96447->96448 96458 3d5147 EnterCriticalSection 96448->96458 96450 3d859f 96451 3d85c6 96450->96451 96452 3d85d1 96450->96452 96459 3d86ae 96451->96459 96474 3cf2d9 20 API calls __dosmaperr 96452->96474 96455 3d85cc 96475 3d85fb LeaveCriticalSection __wsopen_s 96455->96475 96457 3d85ee __fread_nolock 96457->96441 96458->96450 96476 3d53c4 96459->96476 96461 3d86c4 96489 3d5333 21 API calls 3 library calls 96461->96489 96463 3d86be 96463->96461 96464 3d86f6 96463->96464 96465 3d53c4 __wsopen_s 26 API calls 96463->96465 96464->96461 96466 3d53c4 __wsopen_s 26 API calls 96464->96466 96468 3d86ed 96465->96468 96469 3d8702 CloseHandle 96466->96469 96467 3d871c 96470 3d873e 96467->96470 96490 3cf2a3 20 API calls 2 library calls 96467->96490 96471 3d53c4 __wsopen_s 26 API calls 96468->96471 96469->96461 96472 3d870e GetLastError 96469->96472 96470->96455 96471->96464 96472->96461 96474->96455 96475->96457 96477 3d53e6 96476->96477 96478 3d53d1 96476->96478 96482 3d540b 96477->96482 96493 3cf2c6 20 API calls __dosmaperr 96477->96493 96491 3cf2c6 20 API calls __dosmaperr 96478->96491 96481 3d53d6 96492 3cf2d9 20 API calls __dosmaperr 96481->96492 96482->96463 96483 3d5416 96494 3cf2d9 20 API calls __dosmaperr 96483->96494 96486 3d541e 96495 3d27ec 26 API calls pre_c_initialization 96486->96495 96487 3d53de 96487->96463 96489->96467 96490->96470 96491->96481 96492->96487 96493->96483 96494->96486 96495->96487 96496 432a55 96504 411ebc 96496->96504 96499 432a70 96506 4039c0 22 API calls 96499->96506 96501 432a7c 96507 40417d 22 API calls __fread_nolock 96501->96507 96503 432a87 96505 411ec3 IsWindow 96504->96505 96505->96499 96505->96503 96506->96501 96507->96503 96508 3a1cad SystemParametersInfoW 96509 3a2de3 96510 3a2df0 __wsopen_s 96509->96510 96511 3a2e09 96510->96511 96512 3e2c2b ___scrt_fastfail 96510->96512 96513 3a3aa2 23 API calls 96511->96513 96514 3e2c47 GetOpenFileNameW 96512->96514 96515 3a2e12 96513->96515 96516 3e2c96 96514->96516 96525 3a2da5 96515->96525 96518 3a6b57 22 API calls 96516->96518 96520 3e2cab 96518->96520 96520->96520 96522 3a2e27 96543 3a44a8 96522->96543 96526 3e1f50 __wsopen_s 96525->96526 96527 3a2db2 GetLongPathNameW 96526->96527 96528 3a6b57 22 API calls 96527->96528 96529 3a2dda 96528->96529 96530 3a3598 96529->96530 96531 3aa961 22 API calls 96530->96531 96532 3a35aa 96531->96532 96533 3a3aa2 23 API calls 96532->96533 96534 3a35b5 96533->96534 96535 3a35c0 96534->96535 96539 3e32eb 96534->96539 96536 3a515f 22 API calls 96535->96536 96538 3a35cc 96536->96538 96572 3a35f3 96538->96572 96541 3e330d 96539->96541 96578 3bce60 41 API calls 96539->96578 96542 3a35df 96542->96522 96544 3a4ecb 94 API calls 96543->96544 96545 3a44cd 96544->96545 96546 3e3833 96545->96546 96547 3a4ecb 94 API calls 96545->96547 96548 412cf9 80 API calls 96546->96548 96549 3a44e1 96547->96549 96550 3e3848 96548->96550 96549->96546 96551 3a44e9 96549->96551 96552 3e384c 96550->96552 96553 3e3869 96550->96553 96555 3e3854 96551->96555 96556 3a44f5 96551->96556 96557 3a4f39 68 API calls 96552->96557 96554 3bfe0b 22 API calls 96553->96554 96563 3e38ae 96554->96563 96580 40da5a 82 API calls 96555->96580 96579 3a940c 136 API calls 2 library calls 96556->96579 96557->96555 96560 3e3862 96560->96553 96561 3a2e31 96562 3a4f39 68 API calls 96566 3e3a5f 96562->96566 96563->96566 96569 3a9cb3 22 API calls 96563->96569 96581 40967e 22 API calls __fread_nolock 96563->96581 96582 4095ad 42 API calls _wcslen 96563->96582 96583 410b5a 22 API calls 96563->96583 96584 3aa4a1 22 API calls __fread_nolock 96563->96584 96585 3a3ff7 22 API calls 96563->96585 96566->96562 96586 40989b 82 API calls __wsopen_s 96566->96586 96569->96563 96573 3a3605 96572->96573 96577 3a3624 __fread_nolock 96572->96577 96576 3bfe0b 22 API calls 96573->96576 96574 3bfddb 22 API calls 96575 3a363b 96574->96575 96575->96542 96576->96577 96577->96574 96578->96539 96579->96561 96580->96560 96581->96563 96582->96563 96583->96563 96584->96563 96585->96563 96586->96566 96587 3e2ba5 96588 3e2baf 96587->96588 96589 3a2b25 96587->96589 96590 3a3a5a 24 API calls 96588->96590 96615 3a2b83 7 API calls 96589->96615 96593 3e2bb8 96590->96593 96595 3a9cb3 22 API calls 96593->96595 96597 3e2bc6 96595->96597 96596 3a2b2f 96601 3a3837 49 API calls 96596->96601 96606 3a2b44 96596->96606 96598 3e2bce 96597->96598 96599 3e2bf5 96597->96599 96600 3a33c6 22 API calls 96598->96600 96602 3a33c6 22 API calls 96599->96602 96603 3e2bd9 96600->96603 96601->96606 96604 3e2bf1 GetForegroundWindow ShellExecuteW 96602->96604 96619 3a6350 22 API calls 96603->96619 96609 3e2c26 96604->96609 96607 3a2b5f 96606->96607 96611 3a30f2 Shell_NotifyIconW 96606->96611 96612 3a2b66 SetCurrentDirectoryW 96607->96612 96609->96607 96610 3e2be7 96613 3a33c6 22 API calls 96610->96613 96611->96607 96614 3a2b7a 96612->96614 96613->96604 96620 3a2cd4 7 API calls 96615->96620 96617 3a2b2a 96618 3a2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96617->96618 96618->96596 96619->96610 96620->96617 96621 3e2402 96624 3a1410 96621->96624 96625 3a144f mciSendStringW 96624->96625 96626 3e24b8 DestroyWindow 96624->96626 96627 3a146b 96625->96627 96628 3a16c6 96625->96628 96638 3e24c4 96626->96638 96629 3a1479 96627->96629 96627->96638 96628->96627 96630 3a16d5 UnregisterHotKey 96628->96630 96657 3a182e 96629->96657 96630->96628 96632 3e24d8 96632->96638 96663 3a6246 CloseHandle 96632->96663 96633 3e24e2 FindClose 96633->96638 96635 3e2509 96639 3e252d 96635->96639 96640 3e251c FreeLibrary 96635->96640 96637 3a148e 96637->96639 96647 3a149c 96637->96647 96638->96632 96638->96633 96638->96635 96641 3e2541 VirtualFree 96639->96641 96648 3a1509 96639->96648 96640->96635 96641->96639 96642 3a14f8 CoUninitialize 96642->96648 96643 3e2589 96650 3e2598 ISource 96643->96650 96664 4132eb 6 API calls ISource 96643->96664 96644 3a1514 96645 3a1524 96644->96645 96661 3a1944 VirtualFreeEx CloseHandle 96645->96661 96647->96642 96648->96643 96648->96644 96653 3e2627 96650->96653 96665 4064d4 22 API calls ISource 96650->96665 96652 3a153a 96652->96650 96654 3a161f 96652->96654 96653->96653 96654->96653 96662 3a1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96654->96662 96656 3a16c1 96658 3a183b 96657->96658 96659 3a1480 96658->96659 96666 40702a 22 API calls 96658->96666 96659->96635 96659->96637 96661->96652 96662->96656 96663->96632 96664->96643 96665->96650 96666->96658 96667 3a1044 96672 3a10f3 96667->96672 96669 3a104a 96708 3c00a3 29 API calls __onexit 96669->96708 96671 3a1054 96709 3a1398 96672->96709 96676 3a116a 96677 3aa961 22 API calls 96676->96677 96678 3a1174 96677->96678 96679 3aa961 22 API calls 96678->96679 96680 3a117e 96679->96680 96681 3aa961 22 API calls 96680->96681 96682 3a1188 96681->96682 96683 3aa961 22 API calls 96682->96683 96684 3a11c6 96683->96684 96685 3aa961 22 API calls 96684->96685 96686 3a1292 96685->96686 96719 3a171c 96686->96719 96690 3a12c4 96691 3aa961 22 API calls 96690->96691 96692 3a12ce 96691->96692 96693 3b1940 9 API calls 96692->96693 96694 3a12f9 96693->96694 96740 3a1aab 96694->96740 96696 3a1315 96697 3a1325 GetStdHandle 96696->96697 96698 3e2485 96697->96698 96700 3a137a 96697->96700 96699 3e248e 96698->96699 96698->96700 96701 3bfddb 22 API calls 96699->96701 96702 3a1387 OleInitialize 96700->96702 96703 3e2495 96701->96703 96702->96669 96747 41011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96703->96747 96705 3e249e 96748 410944 CreateThread 96705->96748 96707 3e24aa CloseHandle 96707->96700 96708->96671 96749 3a13f1 96709->96749 96712 3a13f1 22 API calls 96713 3a13d0 96712->96713 96714 3aa961 22 API calls 96713->96714 96715 3a13dc 96714->96715 96716 3a6b57 22 API calls 96715->96716 96717 3a1129 96716->96717 96718 3a1bc3 6 API calls 96717->96718 96718->96676 96720 3aa961 22 API calls 96719->96720 96721 3a172c 96720->96721 96722 3aa961 22 API calls 96721->96722 96723 3a1734 96722->96723 96724 3aa961 22 API calls 96723->96724 96725 3a174f 96724->96725 96726 3bfddb 22 API calls 96725->96726 96727 3a129c 96726->96727 96728 3a1b4a 96727->96728 96729 3a1b58 96728->96729 96730 3aa961 22 API calls 96729->96730 96731 3a1b63 96730->96731 96732 3aa961 22 API calls 96731->96732 96733 3a1b6e 96732->96733 96734 3aa961 22 API calls 96733->96734 96735 3a1b79 96734->96735 96736 3aa961 22 API calls 96735->96736 96737 3a1b84 96736->96737 96738 3bfddb 22 API calls 96737->96738 96739 3a1b96 RegisterWindowMessageW 96738->96739 96739->96690 96741 3a1abb 96740->96741 96742 3e272d 96740->96742 96744 3bfddb 22 API calls 96741->96744 96756 413209 23 API calls 96742->96756 96746 3a1ac3 96744->96746 96745 3e2738 96746->96696 96747->96705 96748->96707 96757 41092a 28 API calls 96748->96757 96750 3aa961 22 API calls 96749->96750 96751 3a13fc 96750->96751 96752 3aa961 22 API calls 96751->96752 96753 3a1404 96752->96753 96754 3aa961 22 API calls 96753->96754 96755 3a13c6 96754->96755 96755->96712 96756->96745 96758 3d8402 96763 3d81be 96758->96763 96761 3d842a 96768 3d81ef try_get_first_available_module 96763->96768 96765 3d83ee 96782 3d27ec 26 API calls pre_c_initialization 96765->96782 96767 3d8343 96767->96761 96775 3e0984 96767->96775 96771 3d8338 96768->96771 96778 3c8e0b 40 API calls 2 library calls 96768->96778 96770 3d838c 96770->96771 96779 3c8e0b 40 API calls 2 library calls 96770->96779 96771->96767 96781 3cf2d9 20 API calls __dosmaperr 96771->96781 96773 3d83ab 96773->96771 96780 3c8e0b 40 API calls 2 library calls 96773->96780 96783 3e0081 96775->96783 96777 3e099f 96777->96761 96778->96770 96779->96773 96780->96771 96781->96765 96782->96767 96786 3e008d __FrameHandler3::FrameUnwindToState 96783->96786 96784 3e009b 96841 3cf2d9 20 API calls __dosmaperr 96784->96841 96786->96784 96788 3e00d4 96786->96788 96787 3e00a0 96842 3d27ec 26 API calls pre_c_initialization 96787->96842 96794 3e065b 96788->96794 96793 3e00aa __fread_nolock 96793->96777 96844 3e042f 96794->96844 96797 3e068d 96876 3cf2c6 20 API calls __dosmaperr 96797->96876 96798 3e06a6 96862 3d5221 96798->96862 96801 3e0692 96877 3cf2d9 20 API calls __dosmaperr 96801->96877 96802 3e06ab 96803 3e06cb 96802->96803 96804 3e06b4 96802->96804 96875 3e039a CreateFileW 96803->96875 96878 3cf2c6 20 API calls __dosmaperr 96804->96878 96808 3e06b9 96879 3cf2d9 20 API calls __dosmaperr 96808->96879 96809 3e00f8 96843 3e0121 LeaveCriticalSection __wsopen_s 96809->96843 96811 3e0781 GetFileType 96812 3e078c GetLastError 96811->96812 96813 3e07d3 96811->96813 96882 3cf2a3 20 API calls 2 library calls 96812->96882 96884 3d516a 21 API calls 3 library calls 96813->96884 96814 3e0756 GetLastError 96881 3cf2a3 20 API calls 2 library calls 96814->96881 96816 3e0704 96816->96811 96816->96814 96880 3e039a CreateFileW 96816->96880 96818 3e079a CloseHandle 96818->96801 96820 3e07c3 96818->96820 96883 3cf2d9 20 API calls __dosmaperr 96820->96883 96822 3e0749 96822->96811 96822->96814 96824 3e07f4 96826 3e0840 96824->96826 96885 3e05ab 72 API calls 4 library calls 96824->96885 96825 3e07c8 96825->96801 96830 3e086d 96826->96830 96886 3e014d 72 API calls 4 library calls 96826->96886 96829 3e0866 96829->96830 96831 3e087e 96829->96831 96832 3d86ae __wsopen_s 29 API calls 96830->96832 96831->96809 96833 3e08fc CloseHandle 96831->96833 96832->96809 96887 3e039a CreateFileW 96833->96887 96835 3e0927 96836 3e095d 96835->96836 96837 3e0931 GetLastError 96835->96837 96836->96809 96888 3cf2a3 20 API calls 2 library calls 96837->96888 96839 3e093d 96889 3d5333 21 API calls 3 library calls 96839->96889 96841->96787 96842->96793 96843->96793 96845 3e046a 96844->96845 96846 3e0450 96844->96846 96890 3e03bf 96845->96890 96846->96845 96897 3cf2d9 20 API calls __dosmaperr 96846->96897 96849 3e045f 96898 3d27ec 26 API calls pre_c_initialization 96849->96898 96851 3e04a2 96853 3e04d1 96851->96853 96899 3cf2d9 20 API calls __dosmaperr 96851->96899 96852 3e0524 96852->96797 96852->96798 96853->96852 96901 3cd70d 26 API calls 2 library calls 96853->96901 96856 3e051f 96856->96852 96858 3e059e 96856->96858 96857 3e04c6 96900 3d27ec 26 API calls pre_c_initialization 96857->96900 96902 3d27fc 11 API calls _abort 96858->96902 96861 3e05aa 96863 3d522d __FrameHandler3::FrameUnwindToState 96862->96863 96905 3d2f5e EnterCriticalSection 96863->96905 96865 3d527b 96906 3d532a 96865->96906 96866 3d5234 96866->96865 96867 3d5259 96866->96867 96872 3d52c7 EnterCriticalSection 96866->96872 96909 3d5000 21 API calls 3 library calls 96867->96909 96870 3d52a4 __fread_nolock 96870->96802 96871 3d525e 96871->96865 96910 3d5147 EnterCriticalSection 96871->96910 96872->96865 96873 3d52d4 LeaveCriticalSection 96872->96873 96873->96866 96875->96816 96876->96801 96877->96809 96878->96808 96879->96801 96880->96822 96881->96801 96882->96818 96883->96825 96884->96824 96885->96826 96886->96829 96887->96835 96888->96839 96889->96836 96893 3e03d7 96890->96893 96891 3e03f2 96891->96851 96893->96891 96903 3cf2d9 20 API calls __dosmaperr 96893->96903 96894 3e0416 96904 3d27ec 26 API calls pre_c_initialization 96894->96904 96896 3e0421 96896->96851 96897->96849 96898->96845 96899->96857 96900->96853 96901->96856 96902->96861 96903->96894 96904->96896 96905->96866 96911 3d2fa6 LeaveCriticalSection 96906->96911 96908 3d5331 96908->96870 96909->96871 96910->96865 96911->96908 96912 3f2a00 96928 3ad7b0 ISource 96912->96928 96913 3adb11 PeekMessageW 96913->96928 96914 3ad807 GetInputState 96914->96913 96914->96928 96915 3f1cbe TranslateAcceleratorW 96915->96928 96917 3adb8f PeekMessageW 96917->96928 96918 3ada04 timeGetTime 96918->96928 96919 3adb73 TranslateMessage DispatchMessageW 96919->96917 96920 3adbaf Sleep 96920->96928 96921 3f2b74 Sleep 96934 3f2a51 96921->96934 96924 3f1dda timeGetTime 96958 3be300 23 API calls 96924->96958 96925 40d4dc 47 API calls 96925->96934 96927 3f2c0b GetExitCodeProcess 96932 3f2c37 CloseHandle 96927->96932 96933 3f2c21 WaitForSingleObject 96927->96933 96928->96913 96928->96914 96928->96915 96928->96917 96928->96918 96928->96919 96928->96920 96928->96921 96928->96924 96931 3ad9d5 96928->96931 96928->96934 96939 3aec40 348 API calls 96928->96939 96941 3b1310 348 API calls 96928->96941 96942 3abf40 348 API calls 96928->96942 96944 3add50 96928->96944 96951 3bedf6 96928->96951 96956 3adfd0 348 API calls 3 library calls 96928->96956 96957 3be551 timeGetTime 96928->96957 96959 413a2a 23 API calls 96928->96959 96960 41359c 82 API calls __wsopen_s 96928->96960 96929 4329bf GetForegroundWindow 96929->96934 96932->96934 96933->96928 96933->96932 96934->96925 96934->96927 96934->96928 96934->96929 96934->96931 96935 3f2ca9 Sleep 96934->96935 96961 425658 23 API calls 96934->96961 96962 40e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96934->96962 96963 3be551 timeGetTime 96934->96963 96935->96928 96939->96928 96941->96928 96942->96928 96945 3add6f 96944->96945 96946 3add83 96944->96946 96964 3ad260 96945->96964 96996 41359c 82 API calls __wsopen_s 96946->96996 96948 3add7a 96948->96928 96950 3f2f75 96950->96950 96952 3bee09 96951->96952 96953 3bee12 96951->96953 96952->96928 96953->96952 96954 3bee36 IsDialogMessageW 96953->96954 96955 3fefaf GetClassLongW 96953->96955 96954->96952 96954->96953 96955->96953 96955->96954 96956->96928 96957->96928 96958->96928 96959->96928 96960->96928 96961->96934 96962->96934 96963->96934 96965 3aec40 348 API calls 96964->96965 96966 3ad29d 96965->96966 96967 3ad6d5 96966->96967 96968 3ad30b ISource 96966->96968 96970 3ad3c3 96966->96970 96976 3ad4b8 96966->96976 96980 3bfddb 22 API calls 96966->96980 96982 3f1bc4 96966->96982 96991 3ad429 ISource __fread_nolock 96966->96991 96967->96968 96977 3bfe0b 22 API calls 96967->96977 96968->96948 96970->96967 96972 3ad3ce 96970->96972 96971 3ad5ff 96974 3f1bb5 96971->96974 96975 3ad614 96971->96975 96973 3bfddb 22 API calls 96972->96973 96984 3ad3d5 __fread_nolock 96973->96984 97001 425705 23 API calls 96974->97001 96979 3bfddb 22 API calls 96975->96979 96981 3bfe0b 22 API calls 96976->96981 96977->96984 96989 3ad46a 96979->96989 96980->96966 96981->96991 97002 41359c 82 API calls __wsopen_s 96982->97002 96983 3bfddb 22 API calls 96985 3ad3f6 96983->96985 96984->96983 96984->96985 96985->96991 96997 3abec0 348 API calls 96985->96997 96987 3f1ba4 97000 41359c 82 API calls __wsopen_s 96987->97000 96989->96948 96990 3a1f6f 348 API calls 96990->96991 96991->96971 96991->96987 96991->96989 96991->96990 96992 3f1b7f 96991->96992 96994 3f1b5d 96991->96994 96999 41359c 82 API calls __wsopen_s 96992->96999 96998 41359c 82 API calls __wsopen_s 96994->96998 96996->96950 96997->96991 96998->96989 96999->96989 97000->96989 97001->96982 97002->96968 97003 3adee5 97006 3ab710 97003->97006 97007 3ab72b 97006->97007 97008 3f00f8 97007->97008 97009 3f0146 97007->97009 97032 3ab750 97007->97032 97012 3f0102 97008->97012 97014 3f010f 97008->97014 97008->97032 97048 4258a2 348 API calls 2 library calls 97009->97048 97046 425d33 348 API calls 97012->97046 97028 3aba20 97014->97028 97047 4261d0 348 API calls 2 library calls 97014->97047 97019 3abbe0 40 API calls 97019->97032 97020 3f03d9 97020->97020 97022 3aba4e 97024 3f0322 97051 425c0c 82 API calls 97024->97051 97028->97022 97052 41359c 82 API calls __wsopen_s 97028->97052 97031 3aaceb 23 API calls 97031->97032 97032->97019 97032->97022 97032->97024 97032->97028 97032->97031 97033 3bd336 40 API calls 97032->97033 97034 3aec40 348 API calls 97032->97034 97037 3aa81b 41 API calls 97032->97037 97038 3bd2f0 40 API calls 97032->97038 97039 3ba01b 348 API calls 97032->97039 97040 3c0242 5 API calls __Init_thread_wait 97032->97040 97041 3bedcd 22 API calls 97032->97041 97042 3c00a3 29 API calls __onexit 97032->97042 97043 3c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97032->97043 97044 3bee53 82 API calls 97032->97044 97045 3be5ca 348 API calls 97032->97045 97049 3ff6bf 23 API calls 97032->97049 97050 3aa8c7 22 API calls __fread_nolock 97032->97050 97033->97032 97034->97032 97037->97032 97038->97032 97039->97032 97040->97032 97041->97032 97042->97032 97043->97032 97044->97032 97045->97032 97046->97014 97047->97028 97048->97032 97049->97032 97050->97032 97051->97028 97052->97020

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 389 3a42de-3a434d call 3aa961 GetVersionExW call 3a6b57 394 3e3617-3e362a 389->394 395 3a4353 389->395 397 3e362b-3e362f 394->397 396 3a4355-3a4357 395->396 398 3a435d-3a43bc call 3a93b2 call 3a37a0 396->398 399 3e3656 396->399 400 3e3632-3e363e 397->400 401 3e3631 397->401 418 3e37df-3e37e6 398->418 419 3a43c2-3a43c4 398->419 405 3e365d-3e3660 399->405 400->397 402 3e3640-3e3642 400->402 401->400 402->396 404 3e3648-3e364f 402->404 404->394 407 3e3651 404->407 408 3a441b-3a4435 GetCurrentProcess IsWow64Process 405->408 409 3e3666-3e36a8 405->409 407->399 411 3a4437 408->411 412 3a4494-3a449a 408->412 409->408 413 3e36ae-3e36b1 409->413 415 3a443d-3a4449 411->415 412->415 416 3e36db-3e36e5 413->416 417 3e36b3-3e36bd 413->417 420 3a444f-3a445e LoadLibraryA 415->420 421 3e3824-3e3828 GetSystemInfo 415->421 425 3e36f8-3e3702 416->425 426 3e36e7-3e36f3 416->426 422 3e36bf-3e36c5 417->422 423 3e36ca-3e36d6 417->423 427 3e37e8 418->427 428 3e3806-3e3809 418->428 419->405 424 3a43ca-3a43dd 419->424 433 3a449c-3a44a6 GetSystemInfo 420->433 434 3a4460-3a446e GetProcAddress 420->434 422->408 423->408 435 3e3726-3e372f 424->435 436 3a43e3-3a43e5 424->436 429 3e3704-3e3710 425->429 430 3e3715-3e3721 425->430 426->408 437 3e37ee 427->437 431 3e380b-3e381a 428->431 432 3e37f4-3e37fc 428->432 429->408 430->408 431->437 440 3e381c-3e3822 431->440 432->428 442 3a4476-3a4478 433->442 434->433 441 3a4470-3a4474 GetNativeSystemInfo 434->441 438 3e373c-3e3748 435->438 439 3e3731-3e3737 435->439 443 3a43eb-3a43ee 436->443 444 3e374d-3e3762 436->444 437->432 438->408 439->408 440->432 441->442 449 3a447a-3a447b FreeLibrary 442->449 450 3a4481-3a4493 442->450 445 3a43f4-3a440f 443->445 446 3e3791-3e3794 443->446 447 3e376f-3e377b 444->447 448 3e3764-3e376a 444->448 451 3e3780-3e378c 445->451 452 3a4415 445->452 446->408 453 3e379a-3e37c1 446->453 447->408 448->408 449->450 451->408 452->408 454 3e37ce-3e37da 453->454 455 3e37c3-3e37c9 453->455 454->408 455->408
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 003A430D
                                                                                                                                                                                                                            • Part of subcall function 003A6B57: _wcslen.LIBCMT ref: 003A6B6A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0043CB64,00000000,?,?), ref: 003A4422
                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 003A4429
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 003A4454
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 003A4466
                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 003A4474
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 003A447B
                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 003A44A0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                          • Opcode ID: 80f76c5144183cff18615aff95e68e2a92ab2c5c7b810a88973ac251a5498dd0
                                                                                                                                                                                                                          • Instruction ID: cdcf4f6a6d0b7e20ba1d5d5dac765f50d4eb077023437fdc2d7c719203d33c94
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80f76c5144183cff18615aff95e68e2a92ab2c5c7b810a88973ac251a5498dd0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2A1087190A2D0CFEB23CB7E7C845957FE4AB67300B0459B9E88D97AB1D2604598CB2D

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1000 3a42a2-3a42ba CreateStreamOnHGlobal 1001 3a42da-3a42dd 1000->1001 1002 3a42bc-3a42d3 FindResourceExW 1000->1002 1003 3a42d9 1002->1003 1004 3e35ba-3e35c9 LoadResource 1002->1004 1003->1001 1004->1003 1005 3e35cf-3e35dd SizeofResource 1004->1005 1005->1003 1006 3e35e3-3e35ee LockResource 1005->1006 1006->1003 1007 3e35f4-3e3612 1006->1007 1007->1003
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,003A50AA,?,?,00000000,00000000), ref: 003A42B2
                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,003A50AA,?,?,00000000,00000000), ref: 003A42C9
                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,003A50AA,?,?,00000000,00000000,?,?,?,?,?,?,003A4F20), ref: 003E35BE
                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,003A50AA,?,?,00000000,00000000,?,?,?,?,?,?,003A4F20), ref: 003E35D3
                                                                                                                                                                                                                          • LockResource.KERNEL32(003A50AA,?,?,003A50AA,?,?,00000000,00000000,?,?,?,?,?,?,003A4F20,?), ref: 003E35E6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                          • Opcode ID: 29a3bff3e50df57e2e631ecbd2f8507cb86ea37bfd3ffed449b3093406e551ad
                                                                                                                                                                                                                          • Instruction ID: 2d974cbf590344a5b0d23954deaba7c48ba1bdf7a6e9264fd7edc7ef58a34b69
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29a3bff3e50df57e2e631ecbd2f8507cb86ea37bfd3ffed449b3093406e551ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56118E71640700BFE7228B65DC88F277BBDEBC6B51F204669F402E6290DBB1DC008761

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003A2B6B
                                                                                                                                                                                                                            • Part of subcall function 003A3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00471418,?,003A2E7F,?,?,?,00000000), ref: 003A3A78
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00462224), ref: 003E2C10
                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00462224), ref: 003E2C17
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                          • Opcode ID: ed775a3ccbedc4b52cf397722dfa95dda5455879c216f49d6aa36586d5004133
                                                                                                                                                                                                                          • Instruction ID: f4069fc6676403f453b5c9b0cf7cfc26fd9426af2c386dcc9e4da3cc31d3bf64
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed775a3ccbedc4b52cf397722dfa95dda5455879c216f49d6aa36586d5004133
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6311B4712083416BC706FF68D856AAE77A8DB93350F04542EF0466B0E2DF2585498716

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1446 40d4dc-40d524 CreateToolhelp32Snapshot Process32FirstW call 40def7 1449 40d5d2-40d5d5 1446->1449 1450 40d529-40d538 Process32NextW 1449->1450 1451 40d5db-40d5ea CloseHandle 1449->1451 1450->1451 1452 40d53e-40d5ad call 3aa961 * 2 call 3a9cb3 call 3a525f call 3a988f call 3a6350 call 3bce60 1450->1452 1467 40d5b7-40d5be 1452->1467 1468 40d5af-40d5b1 1452->1468 1469 40d5c0-40d5cd call 3a988f * 2 1467->1469 1468->1469 1470 40d5b3-40d5b5 1468->1470 1469->1449 1470->1467 1470->1469
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0040D501
                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0040D50F
                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0040D52F
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0040D5DC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                          • Opcode ID: b693cfdca4fd5914d2e54134a55a744e695d4ee230800fc65944f0ee1182426b
                                                                                                                                                                                                                          • Instruction ID: 6f35c0ed5c1bd0b9cf7c778e18a94ff71c3c959c05fadc653c731fb0ad34abd0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b693cfdca4fd5914d2e54134a55a744e695d4ee230800fc65944f0ee1182426b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8031A471508300AFD301EF54CC81AAFBBF8EF9A354F14092EF581A61A1EB759949CB92

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1474 40dbbe-40dbda lstrlenW 1475 40dc06 1474->1475 1476 40dbdc-40dbe6 GetFileAttributesW 1474->1476 1478 40dc09-40dc0d 1475->1478 1477 40dbe8-40dbf7 FindFirstFileW 1476->1477 1476->1478 1477->1475 1479 40dbf9-40dc04 FindClose 1477->1479 1479->1478
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,003E5222), ref: 0040DBCE
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 0040DBDD
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0040DBEE
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040DBFA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                          • Opcode ID: 338ebca8c96b82a0103eaa10289bf229bf75e6dda892f0039f59740440dc1614
                                                                                                                                                                                                                          • Instruction ID: eacd654cd97aa75b86b22268a6fe1f96077cac960eaf5d36f6bbc8f674144be0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 338ebca8c96b82a0103eaa10289bf229bf75e6dda892f0039f59740440dc1614
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FF0A031C1892057D2206BB8AC4D8AB3B6C9E01334B144763F836E21E0EBB459598A9E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(003D28E9,?,003C4CBE,003D28E9,004688B8,0000000C,003C4E15,003D28E9,00000002,00000000,?,003D28E9), ref: 003C4D09
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,003C4CBE,003D28E9,004688B8,0000000C,003C4E15,003D28E9,00000002,00000000,?,003D28E9), ref: 003C4D10
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 003C4D22
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                          • Opcode ID: 93fe0b7deb73769bff94b22c7359644a3b741bafb39efc746463e18fd6be8697
                                                                                                                                                                                                                          • Instruction ID: 1da31d699d4df0efb848b0755c587ef74741236f732a029a14550f94c3b96726
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93fe0b7deb73769bff94b22c7359644a3b741bafb39efc746463e18fd6be8697
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84E0B631000148ABCF12BF64DD9EF983B69EB41791B114428FC06DA223CB36DD52DB84
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                          • String ID: p#G
                                                                                                                                                                                                                          • API String ID: 3964851224-4255191568
                                                                                                                                                                                                                          • Opcode ID: e86c19983e9cf3ecd24c47e6f2a864379d0386d07b6c0cdf2981371a2eeb5fba
                                                                                                                                                                                                                          • Instruction ID: 3376a8036cddd53de087475e7f6a6b4bae4b74fdc83be9a64f91629ed482eaf8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e86c19983e9cf3ecd24c47e6f2a864379d0386d07b6c0cdf2981371a2eeb5fba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00A27A706083018FCB16DF28C480B6AB7E5FF8A304F15996DE99A8B352D775EC45CB92

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 42aff9-42b056 call 3c2340 3 42b094-42b098 0->3 4 42b058-42b06b call 3ab567 0->4 5 42b09a-42b0bb call 3ab567 * 2 3->5 6 42b0dd-42b0e0 3->6 14 42b0c8 4->14 15 42b06d-42b092 call 3ab567 * 2 4->15 29 42b0bf-42b0c4 5->29 10 42b0e2-42b0e5 6->10 11 42b0f5-42b119 call 3a7510 call 3a7620 6->11 16 42b0e8-42b0ed call 3ab567 10->16 32 42b1d8-42b1e0 11->32 33 42b11f-42b178 call 3a7510 call 3a7620 call 3a7510 call 3a7620 call 3a7510 call 3a7620 11->33 20 42b0cb-42b0cf 14->20 15->29 16->11 25 42b0d1-42b0d7 20->25 26 42b0d9-42b0db 20->26 25->16 26->6 26->11 29->6 34 42b0c6 29->34 35 42b1e2-42b1fd call 3a7510 call 3a7620 32->35 36 42b20a-42b238 GetCurrentDirectoryW call 3bfe0b GetCurrentDirectoryW 32->36 80 42b1a6-42b1d6 GetSystemDirectoryW call 3bfe0b GetSystemDirectoryW 33->80 81 42b17a-42b195 call 3a7510 call 3a7620 33->81 34->20 35->36 50 42b1ff-42b208 call 3c4963 35->50 45 42b23c 36->45 48 42b240-42b244 45->48 51 42b246-42b270 call 3a9c6e * 3 48->51 52 42b275-42b285 call 4100d9 48->52 50->36 50->52 51->52 64 42b287-42b289 52->64 65 42b28b-42b2e1 call 4107c0 call 4106e6 call 4105a7 52->65 68 42b2ee-42b2f2 64->68 65->68 100 42b2e3 65->100 70 42b39a-42b3be CreateProcessW 68->70 71 42b2f8-42b321 call 4011c8 68->71 78 42b3c1-42b3d4 call 3bfe14 * 2 70->78 84 42b323-42b328 call 401201 71->84 85 42b32a call 4014ce 71->85 101 42b3d6-42b3e8 78->101 102 42b42f-42b43d CloseHandle 78->102 80->45 81->80 107 42b197-42b1a0 call 3c4963 81->107 99 42b32f-42b33c call 3c4963 84->99 85->99 115 42b347-42b357 call 3c4963 99->115 116 42b33e-42b345 99->116 100->68 105 42b3ea 101->105 106 42b3ed-42b3fc 101->106 109 42b43f-42b444 102->109 110 42b49c 102->110 105->106 111 42b401-42b42a GetLastError call 3a630c call 3acfa0 106->111 112 42b3fe 106->112 107->48 107->80 117 42b451-42b456 109->117 118 42b446-42b44c CloseHandle 109->118 113 42b4a0-42b4a4 110->113 129 42b4e5-42b4f6 call 410175 111->129 112->111 120 42b4b2-42b4bc 113->120 121 42b4a6-42b4b0 113->121 137 42b362-42b372 call 3c4963 115->137 138 42b359-42b360 115->138 116->115 116->116 124 42b463-42b468 117->124 125 42b458-42b45e CloseHandle 117->125 118->117 130 42b4c4-42b4e3 call 3acfa0 CloseHandle 120->130 131 42b4be 120->131 121->129 126 42b475-42b49a call 4109d9 call 42b536 124->126 127 42b46a-42b470 CloseHandle 124->127 125->124 126->113 127->126 130->129 131->130 146 42b374-42b37b 137->146 147 42b37d-42b398 call 3bfe14 * 3 137->147 138->137 138->138 146->146 146->147 147->78
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0042B198
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0042B1B0
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0042B1D4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0042B200
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0042B214
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0042B236
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0042B332
                                                                                                                                                                                                                            • Part of subcall function 004105A7: GetStdHandle.KERNEL32(000000F6), ref: 004105C6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0042B34B
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0042B366
                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0042B3B6
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0042B407
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0042B439
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0042B44A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0042B45C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0042B46E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0042B4E3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                          • Opcode ID: 5b36c87e4737bd6237b64793bef696fbf8e8ba4d97fd2c20ffd10f7adcf92f6b
                                                                                                                                                                                                                          • Instruction ID: 3e256a06a021b66105df92e2ac26b85da5bdd145f989dd33d768d28b2f7502b0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b36c87e4737bd6237b64793bef696fbf8e8ba4d97fd2c20ffd10f7adcf92f6b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FF188316043109FC715EF24D891B6BBBE1EF85314F18855EF8999B2A2DB38EC40CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetInputState.USER32 ref: 003AD807
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 003ADA07
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003ADB28
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 003ADB7B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 003ADB89
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003ADB9F
                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 003ADBB1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                          • Opcode ID: 06bd0989638a43698af56a4646b0508179786bc0106c0d47929bf48da6941a82
                                                                                                                                                                                                                          • Instruction ID: 1a8c76cfe7be046366af91dc234b3d7a4a45ad4b9fa573ba6a15c709f6f8c126
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06bd0989638a43698af56a4646b0508179786bc0106c0d47929bf48da6941a82
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3542E370608345DFD72ACF24C884BBAB7E4FF46304F15452DE9968BAA1D774E844CB92

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 003A2D07
                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 003A2D31
                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 003A2D42
                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 003A2D5F
                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 003A2D6F
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 003A2D85
                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 003A2D94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                          • Opcode ID: 2e91d89bf69aa7acc606c10636676af2d136dab7a4c64b4ba1fc5ae85b74d2ad
                                                                                                                                                                                                                          • Instruction ID: 9d1f93faa09160f8171bbd717473f41909e3845400209a916113567fe63d2a9f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e91d89bf69aa7acc606c10636676af2d136dab7a4c64b4ba1fc5ae85b74d2ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6721F7B5911309AFDB00DFA8EC89BDDBBB4FB08700F00512AFA15B62A0D7B54580CF98

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 457 3e065b-3e068b call 3e042f 460 3e068d-3e0698 call 3cf2c6 457->460 461 3e06a6-3e06b2 call 3d5221 457->461 468 3e069a-3e06a1 call 3cf2d9 460->468 466 3e06cb-3e0714 call 3e039a 461->466 467 3e06b4-3e06c9 call 3cf2c6 call 3cf2d9 461->467 476 3e0716-3e071f 466->476 477 3e0781-3e078a GetFileType 466->477 467->468 478 3e097d-3e0983 468->478 482 3e0756-3e077c GetLastError call 3cf2a3 476->482 483 3e0721-3e0725 476->483 479 3e078c-3e07bd GetLastError call 3cf2a3 CloseHandle 477->479 480 3e07d3-3e07d6 477->480 479->468 494 3e07c3-3e07ce call 3cf2d9 479->494 485 3e07df-3e07e5 480->485 486 3e07d8-3e07dd 480->486 482->468 483->482 487 3e0727-3e0754 call 3e039a 483->487 490 3e07e9-3e0837 call 3d516a 485->490 491 3e07e7 485->491 486->490 487->477 487->482 500 3e0839-3e0845 call 3e05ab 490->500 501 3e0847-3e086b call 3e014d 490->501 491->490 494->468 500->501 506 3e086f-3e0879 call 3d86ae 500->506 507 3e087e-3e08c1 501->507 508 3e086d 501->508 506->478 510 3e08e2-3e08f0 507->510 511 3e08c3-3e08c7 507->511 508->506 514 3e097b 510->514 515 3e08f6-3e08fa 510->515 511->510 513 3e08c9-3e08dd 511->513 513->510 514->478 515->514 516 3e08fc-3e092f CloseHandle call 3e039a 515->516 519 3e0963-3e0977 516->519 520 3e0931-3e095d GetLastError call 3cf2a3 call 3d5333 516->520 519->514 520->519
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003E039A: CreateFileW.KERNELBASE(00000000,00000000,?,003E0704,?,?,00000000,?,003E0704,00000000,0000000C), ref: 003E03B7
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003E076F
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003E0776
                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 003E0782
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003E078C
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003E0795
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 003E07B5
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 003E08FF
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003E0931
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003E0938
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                          • Opcode ID: 0bd8084db5d44302610fb767dcba0172da7c2ea6047a2b44a74e0f329bdf8110
                                                                                                                                                                                                                          • Instruction ID: 560b104717e6a31760316768dff206fa5b6a794ceb119908bd7a4c0203eb45af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bd8084db5d44302610fb767dcba0172da7c2ea6047a2b44a74e0f329bdf8110
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51A11436A041948FDF1EAF68D891BAD7BA1AB06320F14025DF815EF3D1C7719C52CB91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00471418,?,003A2E7F,?,?,?,00000000), ref: 003A3A78
                                                                                                                                                                                                                            • Part of subcall function 003A3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 003A3379
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 003A356A
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 003E318D
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 003E31CE
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 003E3210
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003E3277
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003E3286
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                          • Opcode ID: 0938cbe35ee4710a2d761a0684cc2d676c73656cf85a32fce9b04e531b99b5b0
                                                                                                                                                                                                                          • Instruction ID: 2c408468d568014130fa71f030f8fa657cc9c9da3a8608320814bdf864708215
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0938cbe35ee4710a2d761a0684cc2d676c73656cf85a32fce9b04e531b99b5b0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3719F714043109EC315EF75DD859ABBBE8FF89340F40493EF9899B1A0DBB49A88CB55

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 003A2B8E
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 003A2B9D
                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 003A2BB3
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 003A2BC5
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 003A2BD7
                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 003A2BEF
                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 003A2C40
                                                                                                                                                                                                                            • Part of subcall function 003A2CD4: GetSysColorBrush.USER32(0000000F), ref: 003A2D07
                                                                                                                                                                                                                            • Part of subcall function 003A2CD4: RegisterClassExW.USER32(00000030), ref: 003A2D31
                                                                                                                                                                                                                            • Part of subcall function 003A2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 003A2D42
                                                                                                                                                                                                                            • Part of subcall function 003A2CD4: InitCommonControlsEx.COMCTL32(?), ref: 003A2D5F
                                                                                                                                                                                                                            • Part of subcall function 003A2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 003A2D6F
                                                                                                                                                                                                                            • Part of subcall function 003A2CD4: LoadIconW.USER32(000000A9), ref: 003A2D85
                                                                                                                                                                                                                            • Part of subcall function 003A2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 003A2D94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                          • Opcode ID: 4adc9efb5ae31bdbb09749e1cab7112eaf8700756627255d7f0f6847f29b75fa
                                                                                                                                                                                                                          • Instruction ID: 2c00c2c114d2e1e558f8aa06a07151190baddfe3c30ff11228ad8e7262e553d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4adc9efb5ae31bdbb09749e1cab7112eaf8700756627255d7f0f6847f29b75fa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3211A75E00314ABEB109FA9EC95A9D7FB4FB48B50F00403AE909B66B0D7B54584CF98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003ABB4E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: p#G$p#G$p#G$p#G$p%G$p%G$x#G$x#G
                                                                                                                                                                                                                          • API String ID: 1385522511-3712610045
                                                                                                                                                                                                                          • Opcode ID: bb3cfed592a1f3494150f6a3c457e00e1ed82ea9352824af1ca336c2f262f944
                                                                                                                                                                                                                          • Instruction ID: 7c7bd196ce397c275b52509b8aa01087a4c86087a3e6dab719a1444dc3629abe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb3cfed592a1f3494150f6a3c457e00e1ed82ea9352824af1ca336c2f262f944
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5932E334A00209EFDB16CF58C994BBEB7B9EF46304F15805AEA05AB752C778ED81CB51

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 805 3a3170-3a3185 806 3a3187-3a318a 805->806 807 3a31e5-3a31e7 805->807 809 3a31eb 806->809 810 3a318c-3a3193 806->810 807->806 808 3a31e9 807->808 811 3a31d0-3a31d8 DefWindowProcW 808->811 812 3e2dfb-3e2e23 call 3a18e2 call 3be499 809->812 813 3a31f1-3a31f6 809->813 814 3a3199-3a319e 810->814 815 3a3265-3a326d PostQuitMessage 810->815 816 3a31de-3a31e4 811->816 848 3e2e28-3e2e2f 812->848 818 3a31f8-3a31fb 813->818 819 3a321d-3a3244 SetTimer RegisterWindowMessageW 813->819 821 3e2e7c-3e2e90 call 40bf30 814->821 822 3a31a4-3a31a8 814->822 817 3a3219-3a321b 815->817 817->816 827 3e2d9c-3e2d9f 818->827 828 3a3201-3a320f KillTimer call 3a30f2 818->828 819->817 823 3a3246-3a3251 CreatePopupMenu 819->823 821->817 841 3e2e96 821->841 824 3a31ae-3a31b3 822->824 825 3e2e68-3e2e72 call 40c161 822->825 823->817 831 3e2e4d-3e2e54 824->831 832 3a31b9-3a31be 824->832 846 3e2e77 825->846 834 3e2dd7-3e2df6 MoveWindow 827->834 835 3e2da1-3e2da5 827->835 845 3a3214 call 3a3c50 828->845 831->811 844 3e2e5a-3e2e63 call 400ad7 831->844 839 3a3253-3a3263 call 3a326f 832->839 840 3a31c4-3a31ca 832->840 834->817 842 3e2dc6-3e2dd2 SetFocus 835->842 843 3e2da7-3e2daa 835->843 839->817 840->811 840->848 841->811 842->817 843->840 849 3e2db0-3e2dc1 call 3a18e2 843->849 844->811 845->817 846->817 848->811 853 3e2e35-3e2e48 call 3a30f2 call 3a3837 848->853 849->817 853->811
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,003A316A,?,?), ref: 003A31D8
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,003A316A,?,?), ref: 003A3204
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 003A3227
                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,003A316A,?,?), ref: 003A3232
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 003A3246
                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 003A3267
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                          • Opcode ID: 79c9b1b4d43253059b669159bc2de4c4a6ee45f5c47f9d00013a46e0c9be91c7
                                                                                                                                                                                                                          • Instruction ID: 59ca47818344c43c145c82a28e3e0bae1430118aebcb1a170891f1309a38afff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79c9b1b4d43253059b669159bc2de4c4a6ee45f5c47f9d00013a46e0c9be91c7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5414971240204ABDB172B7CDD4EBBA361DEB47340F044236FA1A965F1C774CA40C7A9

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 861 3a1410-3a1449 862 3a144f-3a1465 mciSendStringW 861->862 863 3e24b8-3e24b9 DestroyWindow 861->863 864 3a146b-3a1473 862->864 865 3a16c6-3a16d3 862->865 866 3e24c4-3e24d1 863->866 864->866 867 3a1479-3a1488 call 3a182e 864->867 868 3a16f8-3a16ff 865->868 869 3a16d5-3a16f0 UnregisterHotKey 865->869 870 3e24d3-3e24d6 866->870 871 3e2500-3e2507 866->871 882 3e250e-3e251a 867->882 883 3a148e-3a1496 867->883 868->864 874 3a1705 868->874 869->868 873 3a16f2-3a16f3 call 3a10d0 869->873 875 3e24d8-3e24e0 call 3a6246 870->875 876 3e24e2-3e24e5 FindClose 870->876 871->866 879 3e2509 871->879 873->868 874->865 881 3e24eb-3e24f8 875->881 876->881 879->882 881->871 885 3e24fa-3e24fb call 4132b1 881->885 888 3e251c-3e251e FreeLibrary 882->888 889 3e2524-3e252b 882->889 886 3a149c-3a14c1 call 3acfa0 883->886 887 3e2532-3e253f 883->887 885->871 899 3a14f8-3a1503 CoUninitialize 886->899 900 3a14c3 886->900 891 3e2566-3e256d 887->891 892 3e2541-3e255e VirtualFree 887->892 888->889 889->882 890 3e252d 889->890 890->887 891->887 896 3e256f 891->896 892->891 895 3e2560-3e2561 call 413317 892->895 895->891 902 3e2574-3e2578 896->902 901 3a1509-3a150e 899->901 899->902 903 3a14c6-3a14f6 call 3a1a05 call 3a19ae 900->903 904 3e2589-3e2596 call 4132eb 901->904 905 3a1514-3a151e 901->905 902->901 906 3e257e-3e2584 902->906 903->899 917 3e2598 904->917 908 3a1707-3a1714 call 3bf80e 905->908 909 3a1524-3a15a5 call 3a988f call 3a1944 call 3a17d5 call 3bfe14 call 3a177c call 3a988f call 3acfa0 call 3a17fe call 3bfe14 905->909 906->901 908->909 922 3a171a 908->922 923 3e259d-3e25bf call 3bfdcd 909->923 951 3a15ab-3a15cf call 3bfe14 909->951 917->923 922->908 929 3e25c1 923->929 932 3e25c6-3e25e8 call 3bfdcd 929->932 939 3e25ea 932->939 942 3e25ef-3e2611 call 3bfdcd 939->942 948 3e2613 942->948 950 3e2618-3e2625 call 4064d4 948->950 956 3e2627 950->956 951->932 957 3a15d5-3a15f9 call 3bfe14 951->957 959 3e262c-3e2639 call 3bac64 956->959 957->942 962 3a15ff-3a1619 call 3bfe14 957->962 965 3e263b 959->965 962->950 967 3a161f-3a1643 call 3a17d5 call 3bfe14 962->967 969 3e2640-3e264d call 413245 965->969 967->959 976 3a1649-3a1651 967->976 975 3e264f 969->975 977 3e2654-3e2661 call 4132cc 975->977 976->969 978 3a1657-3a1675 call 3a988f call 3a190a 976->978 983 3e2663 977->983 978->977 987 3a167b-3a1689 978->987 986 3e2668-3e2675 call 4132cc 983->986 992 3e2677 986->992 987->986 989 3a168f-3a16c5 call 3a988f * 3 call 3a1876 987->989 992->992
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 003A1459
                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 003A14F8
                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 003A16DD
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 003E24B9
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 003E251E
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 003E254B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                          • Opcode ID: 508add6494654ae4f9ad3598ff1528124bc39dbf67aa16babb7b5f68f7f86b53
                                                                                                                                                                                                                          • Instruction ID: 2e789b8f4a6f77f389c3cfba5d32c70034950b250a79481622e5e16a7757b6ac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 508add6494654ae4f9ad3598ff1528124bc39dbf67aa16babb7b5f68f7f86b53
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7D16E317012228FCB1AEF16C995B69F7A8FF06700F1542ADE54AAB691CB30AD12CF54

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1010 3a2c63-3a2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 003A2C91
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 003A2CB2
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,003A1CAD,?), ref: 003A2CC6
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,003A1CAD,?), ref: 003A2CCF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                          • Opcode ID: 2864110aea37e5732fb0e4da754934255917eba41f29c7d338f1483ea0547595
                                                                                                                                                                                                                          • Instruction ID: 465c1ced99c810d649d683867ade72394af663f0cfb0c8c54b47cf9a3499a597
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2864110aea37e5732fb0e4da754934255917eba41f29c7d338f1483ea0547595
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FF03A755403907AFB30072BAC49F773EBDD7CAF60F01506AFD08A21B0C2650880DAB8

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1435 3a3b1c-3a3b27 1436 3a3b99-3a3b9b 1435->1436 1437 3a3b29-3a3b2e 1435->1437 1438 3a3b8c-3a3b8f 1436->1438 1437->1436 1439 3a3b30-3a3b48 RegOpenKeyExW 1437->1439 1439->1436 1440 3a3b4a-3a3b69 RegQueryValueExW 1439->1440 1441 3a3b6b-3a3b76 1440->1441 1442 3a3b80-3a3b8b RegCloseKey 1440->1442 1443 3a3b78-3a3b7a 1441->1443 1444 3a3b90-3a3b97 1441->1444 1442->1438 1445 3a3b7e 1443->1445 1444->1445 1445->1442
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,003A3B0F,SwapMouseButtons,00000004,?), ref: 003A3B40
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,003A3B0F,SwapMouseButtons,00000004,?), ref: 003A3B61
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,003A3B0F,SwapMouseButtons,00000004,?), ref: 003A3B83
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                          • Opcode ID: bc186017000da769ea1d4f598cb95283b8be314b4ace8ba69a4d55f3423ac4e7
                                                                                                                                                                                                                          • Instruction ID: e43473a988141a97bb16a64f98eec393747a4b869a1f49d98577e0554e0ed4c0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc186017000da769ea1d4f598cb95283b8be314b4ace8ba69a4d55f3423ac4e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7112AB5511208FFDB218FA5DC85AAEB7BDEF05744B114469B805E7110D3319E409764
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 003E33A2
                                                                                                                                                                                                                            • Part of subcall function 003A6B57: _wcslen.LIBCMT ref: 003A6B6A
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 003A3A04
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                          • Opcode ID: 741552b749f02840edc83ef46af749ee772da4e34d3b5d21121ea63d90488da8
                                                                                                                                                                                                                          • Instruction ID: f64b7998e09ada30084848c292368d55a2cbdb2fe2bd882a687536550c1eb47a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 741552b749f02840edc83ef46af749ee772da4e34d3b5d21121ea63d90488da8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6331C271508310AAD722EB24DC4AFEBB7ECEB42710F10452EF599970E1DB749A48C7D6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 003E2C8C
                                                                                                                                                                                                                            • Part of subcall function 003A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003A3A97,?,?,003A2E7F,?,?,?,00000000), ref: 003A3AC2
                                                                                                                                                                                                                            • Part of subcall function 003A2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 003A2DC4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                          • String ID: X$`eF
                                                                                                                                                                                                                          • API String ID: 779396738-787741465
                                                                                                                                                                                                                          • Opcode ID: 4c51e7255c510f98c37293877abe612a7bed420b3ab6f1d105758feb170243ff
                                                                                                                                                                                                                          • Instruction ID: a9e80ff8c06d5e0fd9da3f3464549ec3711bce461d9d70c40a7a78e3cfd638ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c51e7255c510f98c37293877abe612a7bed420b3ab6f1d105758feb170243ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4621A871A00298AFDB02DF99C845BDE7BFCDF49304F00805AE405FB241DBB859898FA5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 003C0668
                                                                                                                                                                                                                            • Part of subcall function 003C32A4: RaiseException.KERNEL32(?,?,?,003C068A,?,00471444,?,?,?,?,?,?,003C068A,003A1129,00468738,003A1129), ref: 003C3304
                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 003C0685
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                          • Opcode ID: 3cf96ad30d0e81ef45091c120429cbddcbf23e232a18a41d9b0032e66bb5587c
                                                                                                                                                                                                                          • Instruction ID: af8b2ec75f7de125852767287f24a0f7cc3c61454f8bebe479270d07e98a6bb6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cf96ad30d0e81ef45091c120429cbddcbf23e232a18a41d9b0032e66bb5587c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF0C23490024DBB8F06BAA4DC4AE9E7B6C9E00314F60853DB914DA995EF71DE29C781
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 003A1BF4
                                                                                                                                                                                                                            • Part of subcall function 003A1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 003A1BFC
                                                                                                                                                                                                                            • Part of subcall function 003A1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 003A1C07
                                                                                                                                                                                                                            • Part of subcall function 003A1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 003A1C12
                                                                                                                                                                                                                            • Part of subcall function 003A1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 003A1C1A
                                                                                                                                                                                                                            • Part of subcall function 003A1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 003A1C22
                                                                                                                                                                                                                            • Part of subcall function 003A1B4A: RegisterWindowMessageW.USER32(00000004,?,003A12C4), ref: 003A1BA2
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 003A136A
                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 003A1388
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 003E24AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                          • Opcode ID: 2e097b47c4903157907b47f4e33bbf2a59778fcbd0697762814de0b78037853b
                                                                                                                                                                                                                          • Instruction ID: c6518eb75e90e5a02f999334ac52cde565d2b57cdb365a05410f88278e4516b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e097b47c4903157907b47f4e33bbf2a59778fcbd0697762814de0b78037853b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F571B9B4921200AFC388EF7EA9866953BE4FB89344B15863ED00EDB271EB344484CF4D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 003A3A04
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0040C259
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0040C261
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0040C270
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                          • Opcode ID: ea9c976d050e3e5412e5ea67c42e4d407f1236bf62de37432102206b884f4bcd
                                                                                                                                                                                                                          • Instruction ID: 7949a343860ce786be424aada221ba9115aefebeda20f92d76ea44e9c482b366
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea9c976d050e3e5412e5ea67c42e4d407f1236bf62de37432102206b884f4bcd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71319570904344EFEB229F648895BEBBBEC9F16304F0004EEE5DAA7281C7785A85CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,003D85CC,?,00468CC8,0000000C), ref: 003D8704
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,003D85CC,?,00468CC8,0000000C), ref: 003D870E
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003D8739
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                          • Opcode ID: 0c98094c782ac643098b8748da5b7605d2af1fde983ae1f54c227ee1e92b0946
                                                                                                                                                                                                                          • Instruction ID: e12fab6a0cd84eb7ac4b9f5cf054dfb45fa72814efe36dd01515ec44b9c9d415
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c98094c782ac643098b8748da5b7605d2af1fde983ae1f54c227ee1e92b0946
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0014E37B0566026D72767347845B7E6B498B81774F3A011BF9189F3D2DEA0EC818294
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 003ADB7B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 003ADB89
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003ADB9F
                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 003ADBB1
                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 003F1CC9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                          • Opcode ID: 7bd427fac42ef2a2bdae29674f91f99417cf23808983abd87f0af67cb0676894
                                                                                                                                                                                                                          • Instruction ID: 4516ea2ad11b25deee93b31bfd9386b85b4b359f68778fc2327137e7c085415c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bd427fac42ef2a2bdae29674f91f99417cf23808983abd87f0af67cb0676894
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58F05E306043459BE731DB649C99FEA73ACEB45310F114929E65A934D0DB3494888B2A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003B17F6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                          • Opcode ID: 6563e05bec1eef71de5b1a4e72ae81f610dde5ff0bd0a693500a30d89e7f0eb4
                                                                                                                                                                                                                          • Instruction ID: 0639a38b6c6cd5934bacb601d8efe78c28dd7b76c59f23aadc0f46865f7489d6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6563e05bec1eef71de5b1a4e72ae81f610dde5ff0bd0a693500a30d89e7f0eb4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B22AD70608201DFC716DF14C491BAABBF5BF85318F64892DF68A8BB61D731E941CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 003A3908
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                          • Opcode ID: c6d11adb32d7aff48f6b11e406b1c4b164f41a7668d42a30b23e61e1d6513f9f
                                                                                                                                                                                                                          • Instruction ID: 11a8e26e2dd0d818e9eadfcab6f7187151542f6f884b495973a037bcbe69d972
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6d11adb32d7aff48f6b11e406b1c4b164f41a7668d42a30b23e61e1d6513f9f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2831A570504301DFE722DF34D885B97BBE8FB4A708F00092EF99997290E775AA48CB56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 003BF661
                                                                                                                                                                                                                            • Part of subcall function 003AD730: GetInputState.USER32 ref: 003AD807
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 003FF2DE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                          • Opcode ID: b2bc3b135ac76886bbebc8f9900d954e200fa6890ef56debc849f8396420837e
                                                                                                                                                                                                                          • Instruction ID: a00e1ccaa56ff793792efda6ac35d1c1518ef7f72d53c3a50e81b0c80f1c43f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2bc3b135ac76886bbebc8f9900d954e200fa6890ef56debc849f8396420837e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14F08C31240205AFD314EF69D859B6AF7E9EF4A760F004029E85ADB662DB70A800CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,003A4EDD,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4E9C
                                                                                                                                                                                                                            • Part of subcall function 003A4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 003A4EAE
                                                                                                                                                                                                                            • Part of subcall function 003A4E90: FreeLibrary.KERNEL32(00000000,?,?,003A4EDD,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4EC0
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4EFD
                                                                                                                                                                                                                            • Part of subcall function 003A4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,003E3CDE,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4E62
                                                                                                                                                                                                                            • Part of subcall function 003A4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 003A4E74
                                                                                                                                                                                                                            • Part of subcall function 003A4E59: FreeLibrary.KERNEL32(00000000,?,?,003E3CDE,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4E87
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                          • Opcode ID: ba1bd3ddf41ccfa678505a0c8d679d6a269b88e5f718757bdadafc8ed8052207
                                                                                                                                                                                                                          • Instruction ID: 20a8487d3c7f4310591515319ba4576a231d6d0125a39c0deae1ec74c1e683a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba1bd3ddf41ccfa678505a0c8d679d6a269b88e5f718757bdadafc8ed8052207
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D110132600205AACB12AB60D802FAD77A4EF81B10F20842EF452AB1C1EEB4EE049750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                          • Opcode ID: 94e140ac6038e3a8f89346420663afa80568034fefd4cd3c51180d272adfe946
                                                                                                                                                                                                                          • Instruction ID: 84dc87165609e32621877e202841756117207cfa907e72029458463143146815
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94e140ac6038e3a8f89346420663afa80568034fefd4cd3c51180d272adfe946
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78111C7690410AAFCB06DF59E94199A7BF9EF48314F11405AF808AB312D731EA11CB65
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                          • Instruction ID: 72986ef49783b265399a673e6924910dae80ce86354ce7ba80e4fc38d0c0104e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CF0D132521A10AAC6333A79AC05F5A339C9F62330F11072EF421DA2D2DB74AC1187A5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00471444,?,003BFDF5,?,?,003AA976,00000010,00471440,003A13FC,?,003A13C6,?,003A1129), ref: 003D3852
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: f6ae54e89b57b78a65adf107f11770a6a1014cd6cd2b4bc95a179b186ffd4fc3
                                                                                                                                                                                                                          • Instruction ID: 90c8ad2ed99ca276e8d5bd9b4f78747b2225b28587bec2fbb88f71be7df83c8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6ae54e89b57b78a65adf107f11770a6a1014cd6cd2b4bc95a179b186ffd4fc3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9E0E53310022456E6232676BC00F9A364AAF427B0F0A0036BC04DAA90CB50DD05A3E3
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4F6D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: e7edcfde07b5f98b32614195dae37e6124f3ff95ff9f8254532781acdab52028
                                                                                                                                                                                                                          • Instruction ID: 826923d22e4ce24a2c83aef1c05b20236eddb9df059cbebdc79dce0c57dcfea9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7edcfde07b5f98b32614195dae37e6124f3ff95ff9f8254532781acdab52028
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CF0A971005342CFCB368F20E490822BBE4EF52329320997EE1EA82A20C7B19844EF00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00432A66
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                          • Opcode ID: d740433bc5bd38899fc5a33252d20667af28adae5f88065add8b1ed3379d19a7
                                                                                                                                                                                                                          • Instruction ID: 29f3da946227c8c0c46a3e3212c093135329c685d6ae0c8d1b59014e98e022ff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d740433bc5bd38899fc5a33252d20667af28adae5f88065add8b1ed3379d19a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EE0DF72350116ABC710FB31EC808FA735CEF54799B00003BEC16D2180DB78899286AC
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 003A314E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                          • Opcode ID: d5cc10bc45f6a3ad8c3df7c2a621867ecb3f1c91b9df079047a32cf6b82d7947
                                                                                                                                                                                                                          • Instruction ID: 4064b8524fd793c6eec0457b24894c8826c8ebaa35d31cf0f335e74b4038ac5e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5cc10bc45f6a3ad8c3df7c2a621867ecb3f1c91b9df079047a32cf6b82d7947
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6F037709143549FE7539B24DC4A7D67BBCAB01708F0000F9A54C96292DB745BC8CF55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 003A2DC4
                                                                                                                                                                                                                            • Part of subcall function 003A6B57: _wcslen.LIBCMT ref: 003A6B6A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                          • Opcode ID: 4da607989bd34ce89b3bf099a032f71b0d4d98cc5abe2792d2f7d47693f59373
                                                                                                                                                                                                                          • Instruction ID: 61859b6f21a0532f0c9cc6c4f25f510b391034b77de347219e4f10aeeca5d67b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4da607989bd34ce89b3bf099a032f71b0d4d98cc5abe2792d2f7d47693f59373
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9E0CD72A001345BCB1192599C06FDA77DDDFC8790F0401B1FD09E7248D970AD808690
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 003A3908
                                                                                                                                                                                                                            • Part of subcall function 003AD730: GetInputState.USER32 ref: 003AD807
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003A2B6B
                                                                                                                                                                                                                            • Part of subcall function 003A30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 003A314E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                          • Opcode ID: 40105a84da426a120d47af4c379d7a71dd7ba7e09ef3366b7a40b2a59c41c0b8
                                                                                                                                                                                                                          • Instruction ID: 73af5e25fa73d7516651bf0732cc5c6ec47f1b4057899e6c1d671e70cb41094c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40105a84da426a120d47af4c379d7a71dd7ba7e09ef3366b7a40b2a59c41c0b8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17E0CD3230424407C60ABB78A8565BDB75DDBD3351F40557FF14B5B173CF2945494356
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,003E0704,?,?,00000000,?,003E0704,00000000,0000000C), ref: 003E03B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: 64d40dd1055565d91e0d6b855dffacbed11a5f71b1a134baf78bacda0cdbd98d
                                                                                                                                                                                                                          • Instruction ID: e085694b419872800f02f588c92dbceb6e1c876956b1efe74cdf8b08804c0ced
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64d40dd1055565d91e0d6b855dffacbed11a5f71b1a134baf78bacda0cdbd98d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99D06C3204010DBBDF028F84DD46EDA3BAAFB48714F014010BE1866060C732E821AB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 003A1CBC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                          • Opcode ID: 913f3613021674956c8c23ecfb34686b951f56ace3d3b06f65f547864e941051
                                                                                                                                                                                                                          • Instruction ID: 343724beb48bf14f96c1e852fb7eb7e43ccd915cfa3d6725f76d8c2fd65da39e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 913f3613021674956c8c23ecfb34686b951f56ace3d3b06f65f547864e941051
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7C09236280314FFF2148B94BD8AF107764A348B00F048021FA4EB95F3C3E228A0EB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003B9BB2
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0043961A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0043965B
                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0043969F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004396C9
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 004396F2
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0043978B
                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00439798
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004397AE
                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 004397B8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004397E9
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00439810
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00437E95), ref: 00439918
                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0043992E
                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00439941
                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 0043994A
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 004399AF
                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 004399BC
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004399D6
                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 004399E1
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00439A19
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00439A26
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00439A80
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00439AAE
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00439AEB
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00439B1A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00439B3B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00439B4A
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00439B68
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00439B75
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00439B93
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00439BFA
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00439C2B
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00439C84
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00439CB4
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00439CDE
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00439D01
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00439D4E
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00439D82
                                                                                                                                                                                                                            • Part of subcall function 003B9944: GetWindowLongW.USER32(?,000000EB), ref: 003B9952
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00439E05
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F$p#G
                                                                                                                                                                                                                          • API String ID: 3429851547-61952446
                                                                                                                                                                                                                          • Opcode ID: 9d0530efc3e63decea99eeba50580244bc9a5ccfdcdb532e5eec79eb3b19aa62
                                                                                                                                                                                                                          • Instruction ID: feee23764ab3c66a0769747eaf30d846cc9053322491584c606d39b9db18ff3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d0530efc3e63decea99eeba50580244bc9a5ccfdcdb532e5eec79eb3b19aa62
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3942BD71205200AFD725CF28CC85AABBBE5FF4D310F10162AF6A9972A1D7B59C51CB4A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 004348F3
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00434908
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00434927
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0043494B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0043495C
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0043497B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 004349AE
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 004349D4
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00434A0F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00434A56
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00434A7E
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00434A97
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00434AF2
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00434B20
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00434B94
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00434BE3
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00434C82
                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00434CAE
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00434CC9
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00434CF1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00434D13
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00434D33
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00434D5A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                          • Opcode ID: 439260a1812d693670fe62628793441bc0840071fafe23c56f588c12fc15265a
                                                                                                                                                                                                                          • Instruction ID: 7fdac37c030665c7e32f42a724f272cdcb57aab14a7d291fd6c8a917ceca05ba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 439260a1812d693670fe62628793441bc0840071fafe23c56f588c12fc15265a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7512E171600214ABEB259F24CC49FEF7BF8EF89310F14612AF515EA2E1D778A941CB58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 003BF998
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 003FF474
                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 003FF47D
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 003FF48A
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 003FF494
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 003FF4AA
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 003FF4B1
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 003FF4BD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 003FF4CE
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 003FF4D6
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 003FF4DE
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 003FF4E1
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 003FF4F6
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 003FF501
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 003FF50B
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 003FF510
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 003FF519
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 003FF51E
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 003FF528
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 003FF52D
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 003FF530
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 003FF557
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                          • Opcode ID: 6b06e0f39712d5070352faf18671764d8f8162ee722dfa37f0e1598015dd9611
                                                                                                                                                                                                                          • Instruction ID: 46b3b043b5fc80bdd701ecf6cf8284e7c9aa59e8e22e036a4bd6732e6ea6843a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b06e0f39712d5070352faf18671764d8f8162ee722dfa37f0e1598015dd9611
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F313071A40218BEEB216BB65C8AFBF7E6CEB44B50F111075FA05F61D1C6B19900AB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0040170D
                                                                                                                                                                                                                            • Part of subcall function 004016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0040173A
                                                                                                                                                                                                                            • Part of subcall function 004016C3: GetLastError.KERNEL32 ref: 0040174A
                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00401286
                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 004012A8
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004012B9
                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004012D1
                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 004012EA
                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 004012F4
                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00401310
                                                                                                                                                                                                                            • Part of subcall function 004010BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004011FC), ref: 004010D4
                                                                                                                                                                                                                            • Part of subcall function 004010BF: CloseHandle.KERNEL32(?,?,004011FC), ref: 004010E9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                          • String ID: $default$winsta0$ZF
                                                                                                                                                                                                                          • API String ID: 22674027-1819669305
                                                                                                                                                                                                                          • Opcode ID: 525b7c4fa28b4f7800f9663e2464e50063cbd9c852f7761217ec1079fb9f4a20
                                                                                                                                                                                                                          • Instruction ID: f9fe1a22c2db29e698cad879b23e9c9c158b185df71a6ce154cb395c089923f9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 525b7c4fa28b4f7800f9663e2464e50063cbd9c852f7761217ec1079fb9f4a20
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD816971900249ABDF219FA4DC89FEF7BB9AF04708F14413AF911B62B0D7798954CB29
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00401114
                                                                                                                                                                                                                            • Part of subcall function 004010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00400B9B,?,?,?), ref: 00401120
                                                                                                                                                                                                                            • Part of subcall function 004010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00400B9B,?,?,?), ref: 0040112F
                                                                                                                                                                                                                            • Part of subcall function 004010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00400B9B,?,?,?), ref: 00401136
                                                                                                                                                                                                                            • Part of subcall function 004010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0040114D
                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00400BCC
                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00400C00
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00400C17
                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00400C51
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00400C6D
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00400C84
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00400C8C
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00400C93
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00400CB4
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00400CBB
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00400CEA
                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00400D0C
                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00400D1E
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00400D45
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00400D4C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00400D55
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00400D5C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00400D65
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00400D6C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00400D78
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00400D7F
                                                                                                                                                                                                                            • Part of subcall function 00401193: GetProcessHeap.KERNEL32(00000008,00400BB1,?,00000000,?,00400BB1,?), ref: 004011A1
                                                                                                                                                                                                                            • Part of subcall function 00401193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00400BB1,?), ref: 004011A8
                                                                                                                                                                                                                            • Part of subcall function 00401193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00400BB1,?), ref: 004011B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                          • Opcode ID: 2cd5957a60591885642c0486859a59adfaa4e8d66f9b5f9bd9ecb2ec1aec4fff
                                                                                                                                                                                                                          • Instruction ID: fffe7ad7052e07d99e2b3ebe6b53ed17f7e11b45c1041c63a94e00a57eb6335e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cd5957a60591885642c0486859a59adfaa4e8d66f9b5f9bd9ecb2ec1aec4fff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D71497690020AABEF109FE4DC84BAFBBB8BF04310F144526E915B6291D779AA05CB74
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • OpenClipboard.USER32(0043CC08), ref: 0041EB29
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0041EB37
                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0041EB43
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0041EB4F
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0041EB87
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0041EB91
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0041EBBC
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0041EBC9
                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0041EBD1
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0041EBE2
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0041EC22
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0041EC38
                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0041EC44
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0041EC55
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0041EC77
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0041EC94
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0041ECD2
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0041ECF3
                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0041ED14
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0041ED59
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                          • Opcode ID: 12c2ebecea9d40ca2350d784163c610f6847a51ab8109c2a68e50647f5fdcd9a
                                                                                                                                                                                                                          • Instruction ID: 275a4bf5e6e16e44bde59c013844e678f01a4546ae40c4f4b5ed6348bd3157f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12c2ebecea9d40ca2350d784163c610f6847a51ab8109c2a68e50647f5fdcd9a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 616104392043029FD300EF21D889F6B77A4EF85714F04546EF846AB2A1CB34ED86CB66
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 004169BE
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00416A12
                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00416A4E
                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00416A75
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00416AB2
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00416ADF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                          • Opcode ID: f9b3b001f0770c0016897efbc24b2224ba00df3a887e8a88f96f35093afd9d81
                                                                                                                                                                                                                          • Instruction ID: fe3e9968f09d7ac36a2188bc4407b078831ce6f083e5d675b48f0ccb0369bdc1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9b3b001f0770c0016897efbc24b2224ba00df3a887e8a88f96f35093afd9d81
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63D14172508300AEC711EBA4CC95EABB7ECEF89704F04491EF585DA191EB78DA44C762
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00419663
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 004196A1
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 004196BB
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 004196D3
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004196DE
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 004196FA
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0041974A
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00466B7C), ref: 00419768
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00419772
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0041977F
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0041978F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                          • Opcode ID: 33de2a0ca8db9ff7d5295d187e3c81dd7d88261a5129f7048378487ae0b73cd4
                                                                                                                                                                                                                          • Instruction ID: f3ba040ad9cabe97bb23e3c733c34c5506fb525c112625eac5c357734ab8d535
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33de2a0ca8db9ff7d5295d187e3c81dd7d88261a5129f7048378487ae0b73cd4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D31B332940219AADB14AFB4DC59EDF77AC9F09320F1445A7F815E21D0EB38ED848B28
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 004197BE
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00419819
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00419824
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00419840
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00419890
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00466B7C), ref: 004198AE
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 004198B8
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004198C5
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004198D5
                                                                                                                                                                                                                            • Part of subcall function 0040DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0040DB00
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                          • Opcode ID: 3d7f7e95fe931f09c25ea1ff298aa94441cf6d4dac9625b31c6caa88c1bf1511
                                                                                                                                                                                                                          • Instruction ID: 8f47b8fa47fd5d1cf7c724482ea83f0b943194ff0b9dfa3b6edc126785ddb441
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d7f7e95fe931f09c25ea1ff298aa94441cf6d4dac9625b31c6caa88c1bf1511
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17317232540619AADB10AFA4DC58ADF77ACAF06324F244567E814E2190DB39DD858B6C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0042C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0042B6AE,?,?), ref: 0042C9B5
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042C9F1
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042CA68
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0042BF3E
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0042BFA9
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0042BFCD
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0042C02C
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0042C0E7
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0042C154
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0042C1E9
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0042C23A
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0042C2E3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0042C382
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0042C38F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                          • Opcode ID: ae5ae87fe45c627d908a1483aff61d5576181774721ee1408bc8e3cf8d453487
                                                                                                                                                                                                                          • Instruction ID: f3912fa9009cd65be713a20c741f9c7afad062162ff742365f7f1cdeba296baf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae5ae87fe45c627d908a1483aff61d5576181774721ee1408bc8e3cf8d453487
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1026C706042109FC714CF24C8D1E2ABBE5EF49308F58889DF84ADB2A2DB35EC46CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00418257
                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00418267
                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00418273
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00418310
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00418324
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00418356
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0041838C
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00418395
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                          • Opcode ID: cc345793c9062e52add1bf202a6fdbe567262cf5a0f864381394604e07ca7d31
                                                                                                                                                                                                                          • Instruction ID: 7fdba9046673994d92eed74ad9bef7bbd1abf7bd7c05f304d8ba9b54bc95e6dc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc345793c9062e52add1bf202a6fdbe567262cf5a0f864381394604e07ca7d31
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A16159725043459FCB10EF60C880A9FB3E8FF8A314F04496EF99997251DB35E945CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003A3A97,?,?,003A2E7F,?,?,?,00000000), ref: 003A3AC2
                                                                                                                                                                                                                            • Part of subcall function 0040E199: GetFileAttributesW.KERNEL32(?,0040CF95), ref: 0040E19A
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0040D122
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0040D1DD
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0040D1F0
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0040D20D
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0040D237
                                                                                                                                                                                                                            • Part of subcall function 0040D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0040D21C,?,?), ref: 0040D2B2
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0040D253
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040D264
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                          • Opcode ID: 4c89634b47bb8c7eb77222a81b805e32500c354a86afbc4a8293a9a42e3a9808
                                                                                                                                                                                                                          • Instruction ID: c753b92a5ad6e06ed569f1a2abee4d4accff7f62c05f0d0ee4ca16c8993f97eb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c89634b47bb8c7eb77222a81b805e32500c354a86afbc4a8293a9a42e3a9808
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA614F31C0511D9ACF06EBE0D9929EEB779EF55304F2481AAE4027B191EB385F0DCB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                          • Opcode ID: 5b43d60a44140faf35313c433e336b7d42469aff8ad53bb1be545b14544b9211
                                                                                                                                                                                                                          • Instruction ID: 9c31c76111b3422b415504560af15a85840419a0220dc3193d6dfba6fc385703
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b43d60a44140faf35313c433e336b7d42469aff8ad53bb1be545b14544b9211
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1641A2356046119FD311DF16D889F5ABBE1EF44318F14C0AAE8199F762C735EC82CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0040170D
                                                                                                                                                                                                                            • Part of subcall function 004016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0040173A
                                                                                                                                                                                                                            • Part of subcall function 004016C3: GetLastError.KERNEL32 ref: 0040174A
                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0040E932
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                          • Opcode ID: 31e3b3343c14457441919f8b6d37f95ac5d343263ab8b26670760fc8e0ea1c6c
                                                                                                                                                                                                                          • Instruction ID: 8e91018e74535736a6f404a00a281ee54913e7b7526e40e59928ada290faa1b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31e3b3343c14457441919f8b6d37f95ac5d343263ab8b26670760fc8e0ea1c6c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8001D6B3610211ABEB5426B69CC6FBB726CA714754F154D37FC02F22E2D5B95C50829C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006), ref: 00421276
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00421283
                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 004212BA
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 004212C5
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 004212F4
                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00421303
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0042130D
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0042133C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                          • Opcode ID: fa51f06f79d8c251c83199ac898c85c5ecbce5cc8fa460b0a86a9918bab6558d
                                                                                                                                                                                                                          • Instruction ID: cd40e1d4191cbde071cc8a3770e1709f6e8eda7a2c62ea5eda8703726cc72b8f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa51f06f79d8c251c83199ac898c85c5ecbce5cc8fa460b0a86a9918bab6558d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A419031A00110DFD714EF24D484B2ABBE6AF56318F588099E856AF3A2C775ED81CBE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DB9D4
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DB9F8
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DBB7F
                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00443700), ref: 003DBB91
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0047121C,000000FF,00000000,0000003F,00000000,?,?), ref: 003DBC09
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00471270,000000FF,?,0000003F,00000000,?), ref: 003DBC36
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DBD4B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 314583886-0
                                                                                                                                                                                                                          • Opcode ID: d3c6300d7ababd5bea4bb936b18943a70634e4b43f9b35fe3f1f50ec0e574fd0
                                                                                                                                                                                                                          • Instruction ID: ce195e93f34a975f19602d5ae5c61bd1b1880484e55752eaf82f707de2ac4e6b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3c6300d7ababd5bea4bb936b18943a70634e4b43f9b35fe3f1f50ec0e574fd0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52C13577904244EFCB229F78AC41BAAFBB8EF41350F1641ABE495DB352EB309E419750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003A3A97,?,?,003A2E7F,?,?,?,00000000), ref: 003A3AC2
                                                                                                                                                                                                                            • Part of subcall function 0040E199: GetFileAttributesW.KERNEL32(?,0040CF95), ref: 0040E19A
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0040D420
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0040D470
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0040D481
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040D498
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040D4A1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                          • Opcode ID: bd1a0e5f84d896e10acf4c7ba76313b1caa5543094ef42631ad5ac9bfc9511d0
                                                                                                                                                                                                                          • Instruction ID: da72de2c748c477e0c9e925c1f69bbc5f8ac086a08ec35a060ef6071f2d68522
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd1a0e5f84d896e10acf4c7ba76313b1caa5543094ef42631ad5ac9bfc9511d0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A317E314083459BC301EFA4D8959AFB7A8EE92304F444A6EF4D1A71D1EB38AA0DC767
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                          • Opcode ID: 2fcf7052390c90ef9d420c3ab8d9c8394bce70f50ed7fa523e7653bfaa64b82d
                                                                                                                                                                                                                          • Instruction ID: 1db8a0b1f48807a38497f4ceaf1ef63e4e7fc6bec93bd32b8e621f25dc2bc5e4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fcf7052390c90ef9d420c3ab8d9c8394bce70f50ed7fa523e7653bfaa64b82d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EC22C72E046288FDB26DF28AD807EAB7B5EB45305F1541EBD44EE7241E774AE818F40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004164DC
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00416639
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0043FCF8,00000000,00000001,0043FB68,?), ref: 00416650
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 004168D4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                          • Opcode ID: 1eccf8f596f32c789370ca41ff138d2fb22ac955f7ba285db829e52a06a48a5e
                                                                                                                                                                                                                          • Instruction ID: c3ba921e563c4b4d993aad37dfc27b937d7a75e4e91b20753f994e7c2b6ef36b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1eccf8f596f32c789370ca41ff138d2fb22ac955f7ba285db829e52a06a48a5e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63D14971508201AFC305EF24C881AABB7E9FF99704F14496EF5959B291EB30ED49CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 004222E8
                                                                                                                                                                                                                            • Part of subcall function 0041E4EC: GetWindowRect.USER32(?,?), ref: 0041E504
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00422312
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00422319
                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00422355
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00422381
                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 004223DF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                          • Opcode ID: d2175767c3ee434816e1c30719d2eac0e50f6151f90c20cf2519ce0475af4275
                                                                                                                                                                                                                          • Instruction ID: d39e29e9a7865a64589dff42ffa593030b138f35ae4529d5449e42caf06324e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2175767c3ee434816e1c30719d2eac0e50f6151f90c20cf2519ce0475af4275
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5310472204325AFC720DF25D845F5BB7A9FF84314F40092EF984A7181DB78EA08CB9A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00419B78
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00419C8B
                                                                                                                                                                                                                            • Part of subcall function 00413874: GetInputState.USER32 ref: 004138CB
                                                                                                                                                                                                                            • Part of subcall function 00413874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00413966
                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00419BA8
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00419C75
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                          • Opcode ID: 8d5e7fd7af0568083aabb8bc5267fc4f2c2483fcc0b34c1c95f3d4bb296e4c86
                                                                                                                                                                                                                          • Instruction ID: 54c2285f5d0e5152c4dbc0988ea8d30de45fd5dab4359cc83c537c320b7b4869
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d5e7fd7af0568083aabb8bc5267fc4f2c2483fcc0b34c1c95f3d4bb296e4c86
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B4181719442099FDF15DF64C899AEE7BB8EF05310F204056E805A7291EB34AE84CFA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003B9BB2
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 003B9A4E
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 003B9B23
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 003B9B36
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                          • Opcode ID: 9932e4df46d5b95a8c38cc0d8c93cd626ff6169ff62c938c904a811d2af3e917
                                                                                                                                                                                                                          • Instruction ID: ee373b039e1895f4e0c48aafa2c0479ef481c5a62c79d8b6c0e5a18101e97ead
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9932e4df46d5b95a8c38cc0d8c93cd626ff6169ff62c938c904a811d2af3e917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7A119B0118408BEE727AA3D8C99FFB375DDB46348F16411BF702D6E91CA259D41C27A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0042304E: inet_addr.WSOCK32(?), ref: 0042307A
                                                                                                                                                                                                                            • Part of subcall function 0042304E: _wcslen.LIBCMT ref: 0042309B
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 0042185D
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00421884
                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 004218DB
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 004218E6
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00421915
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                          • Opcode ID: c68fd091b79990d54b535961a9945d72b42de1347a355ac7a39e8e96e4329f21
                                                                                                                                                                                                                          • Instruction ID: 65fd9b701299be2746b83cfae09dcce5348033c112b3d4c27c932c995d42616d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c68fd091b79990d54b535961a9945d72b42de1347a355ac7a39e8e96e4329f21
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8351D071A00210AFDB11AF24D8C6F6A77E5EB45718F488098F90AAF3D3C775AD41CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                          • Opcode ID: e9d5fc89dd394ec18da00d2100d9d8fff8833712633c7576591b7ea246bbd1af
                                                                                                                                                                                                                          • Instruction ID: 4ab3fb5c91b9bcf15cbe98d2d37133e8ec890d42f97290a7b8e854599a6080b0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9d5fc89dd394ec18da00d2100d9d8fff8833712633c7576591b7ea246bbd1af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9521D3317402105FD7208F2AC894B6B7BA5EF99314F18B06AE8469B361C779EC42CB98
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                          • Opcode ID: 6b58b62f72d5925f9dc375dc3220ba919d7c0bbcbeaf5c145911717212e3d50c
                                                                                                                                                                                                                          • Instruction ID: ee2246bb697eececc659918afe6625bb7820b3f86faf827f95dd40a42dfe5191
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b58b62f72d5925f9dc375dc3220ba919d7c0bbcbeaf5c145911717212e3d50c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CA2C074E0026ACBDF26CF59C8417AEB7B1FF55314F2586AAD815AB281DB309D81CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 004082AA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                          • String ID: ($tbF$|
                                                                                                                                                                                                                          • API String ID: 1659193697-3157441505
                                                                                                                                                                                                                          • Opcode ID: ab522eaeef746bc389d6f5fd8d186b3f254af3e7ee8d1f36c5b45aff41a3e75e
                                                                                                                                                                                                                          • Instruction ID: 3a75237bf32bee3143b5bb679d6cfee69dfd95389e056670d16b33ddf99f2ead
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab522eaeef746bc389d6f5fd8d186b3f254af3e7ee8d1f36c5b45aff41a3e75e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D324675A007059FCB28CF19C581A6AB7F0FF48710B15C56EE89AEB3A1EB74E941CB44
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0040AAAC
                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0040AAC8
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0040AB36
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0040AB88
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                          • Opcode ID: 3f58a1e2db42f1ab3c90b0e0ae49014221bdf043d678201bae318e48300638ae
                                                                                                                                                                                                                          • Instruction ID: fc4c9ad4e131d413d5b23a31b1d3d6d795f7270f93baa6b3524bff9251df9f29
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f58a1e2db42f1ab3c90b0e0ae49014221bdf043d678201bae318e48300638ae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B31F731A40318AEEB358A658C05BFB77B6AB44310F04423BE681762D1D37CA9A1C75B
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0041CE89
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0041CEEA
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0041CEFE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                          • Opcode ID: 4a200db879f07668673c1dd92fb1c7942a1ddb1966c5c9a6797c1455f2a72e0d
                                                                                                                                                                                                                          • Instruction ID: 70954de8b8cc4f4caa1a8f2d05b6817109070bfe3d4fbdb28f6e0968edfe947c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a200db879f07668673c1dd92fb1c7942a1ddb1966c5c9a6797c1455f2a72e0d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F21B0715403059BD720CFA5CD88BA7B7F9EB10314F10442EE646E2291E778ED858B98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00415CC1
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00415D17
                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00415D5F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                          • Opcode ID: 33cb94a4aff3127b95a98004ee32f83e05beab0ace5ef57302dc7b7ba24e229c
                                                                                                                                                                                                                          • Instruction ID: 22fd3320884c32280a8b1e51d44de0c9175f94337252ef22ac89411864e761bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33cb94a4aff3127b95a98004ee32f83e05beab0ace5ef57302dc7b7ba24e229c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B519834604A01DFC714CF28D494E9AB7E4FF8A314F14855EE95A8B3A1DB34EC84CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 003D271A
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 003D2724
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 003D2731
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                          • Opcode ID: 3e0b647593a18b3aaace2b90bdd8a27bca52f2c526321390cfa375fa011b5fe5
                                                                                                                                                                                                                          • Instruction ID: 7820ebc325dd26672f300ed1c51a48112f3f6c814142fe7ff24f28d858245c37
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e0b647593a18b3aaace2b90bdd8a27bca52f2c526321390cfa375fa011b5fe5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A31D67590121CABCB22DF64DC88BDDBBB8AF18310F5041EAE81CA7261E7749F818F45
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 004151DA
                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00415238
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 004152A1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                          • Opcode ID: ab767d3a5bf5d539d72efe894843bfbd1e3ea82334ecc8a780a0049e40dec6b5
                                                                                                                                                                                                                          • Instruction ID: 2719d56def59562e5dff69ebc45cc7017e7dd4c47bfc846858ecd8bc97879502
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab767d3a5bf5d539d72efe894843bfbd1e3ea82334ecc8a780a0049e40dec6b5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F312B75A00518DFDB00DF54D884EEEBBB4FF49314F0480A9E805AB3A6DB35E856CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003BFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 003C0668
                                                                                                                                                                                                                            • Part of subcall function 003BFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 003C0685
                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0040170D
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0040173A
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040174A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                          • Opcode ID: c46f6e80e754d038bf37a34bcb7f5c2acb6f52c358fc59ea8f77b33b41e27417
                                                                                                                                                                                                                          • Instruction ID: 6974e35fbef95f7bd6488f761376cd1a9c92ec2233eb1ce5084a0cd3304b4ec9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c46f6e80e754d038bf37a34bcb7f5c2acb6f52c358fc59ea8f77b33b41e27417
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5211CEB2400304AFD718AF54DCC6DABB7B9EF04714B20853EE05667691EB70FC418B64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0040D608
                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0040D645
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0040D650
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                          • Opcode ID: 04fdd1f5130f6192019af271d07badb581b39392ced3234ddc490a0b3252ec87
                                                                                                                                                                                                                          • Instruction ID: 602079b124829ff88f9b74f01d49f36b1b4ae3a5c613a79179bd396927973851
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04fdd1f5130f6192019af271d07badb581b39392ced3234ddc490a0b3252ec87
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50118E71E01228BFDB108FA4DC84FAFBBBCEB45B50F108122F904F7290C2704A058BA5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0040168C
                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 004016A1
                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 004016B1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                          • Opcode ID: 73758008f9ead1b959b06be7f0c3c1ba8971b023536adcb7acdc4544e6e47489
                                                                                                                                                                                                                          • Instruction ID: aaf99b6a2f7dc129f30e4d7b5df4d2a0be71e4f034eb1058c09443602597cfe9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73758008f9ead1b959b06be7f0c3c1ba8971b023536adcb7acdc4544e6e47489
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F0F47195030DFBEB00DFE49D89EAEBBBCEB08704F504965E501E2191E774AA448B54
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: /
                                                                                                                                                                                                                          • API String ID: 0-2043925204
                                                                                                                                                                                                                          • Opcode ID: 51ce724297164a3ec9ce87d3e4371bbc2774910620c56c8f18f325a0b1a13c20
                                                                                                                                                                                                                          • Instruction ID: 045c5a992e49b839226394c7c1f4139e7246a80281dba608f15f5f39ed8d9e30
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51ce724297164a3ec9ce87d3e4371bbc2774910620c56c8f18f325a0b1a13c20
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB415B7791021A6FCB219FB9EC88EBB7778EB84314F10466AF905DB280E6709D41CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 003FD28C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                          • Opcode ID: d521f3f651e86be2f304063ede713788b0c2b1b229c6659d60a74157a997f67f
                                                                                                                                                                                                                          • Instruction ID: 84038648d0f70af2fe7dc27296ee543f106f22e4b240c6aa90ad5950d55a1f3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d521f3f651e86be2f304063ede713788b0c2b1b229c6659d60a74157a997f67f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7D0C9B480111DEACB95DB90DCC8DD9B37CBB04305F100551F206A2400D73096488F10
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                          • Instruction ID: 9c5526b9912cef1696adc5716f9210d6d263525494a3476db60e2899466bb095
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40021B71E102199BDF15CFA9C880BADBBF1EF48314F25816DD819EB284D731AE418B94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.$p#G
                                                                                                                                                                                                                          • API String ID: 0-3110822686
                                                                                                                                                                                                                          • Opcode ID: aee5a28600e2b572ba27429e9d937dbe1aa02d1d54b81f9a574da46ff5d7cbeb
                                                                                                                                                                                                                          • Instruction ID: b124b24b0439dd6fa8ee7fef9875fe3d6107bd40da00541470cbf4b223b4de7c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aee5a28600e2b572ba27429e9d937dbe1aa02d1d54b81f9a574da46ff5d7cbeb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B328A70910218DFCF1ADF94C980AFDB7B9FF16308F155069E906AB292DB35AE45CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00416918
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00416961
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                          • Opcode ID: d8ba2fc08f3bdc44515decd529d557839f9e8016ee6805176cb2733dbd945ff2
                                                                                                                                                                                                                          • Instruction ID: c1df7ea1cda221bf6cfbf8d6f0f0b993772bfa05c5333edbf438b9fabee8ef8c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8ba2fc08f3bdc44515decd529d557839f9e8016ee6805176cb2733dbd945ff2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C01190716142109FC710DF29D8C4A16BBE5FF85328F15C6AAE8698F3A2C734EC45CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00424891,?,?,00000035,?), ref: 004137E4
                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00424891,?,?,00000035,?), ref: 004137F4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                          • Opcode ID: 19838e5fba7b0ed25f3aa833f4817c1aea050b776e527d413edaf2032e7ea51f
                                                                                                                                                                                                                          • Instruction ID: 55d5ec79e85924426135494f012bd44f71198cdb85ea1a3583760157626fd38e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19838e5fba7b0ed25f3aa833f4817c1aea050b776e527d413edaf2032e7ea51f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24F0E5B17043282AEB2017668C8DFEB7AAEEFC5761F000276F509E22C1D9609D44C7F4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0040B25D
                                                                                                                                                                                                                          • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0040B270
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                          • Opcode ID: b7e04bf2af70ab7ba2c1eb1fb6e3b8601d063883d74d3fc151d1356d796b0d95
                                                                                                                                                                                                                          • Instruction ID: 6d2640dfe2c8c22cdfa08d62de5c17694f1e4cf9eaff764db9f479d6d762b36b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7e04bf2af70ab7ba2c1eb1fb6e3b8601d063883d74d3fc151d1356d796b0d95
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66F01D7180424EABDB059FA0C805BAE7BB4FF04305F00905AF955A5191C37986119F98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004011FC), ref: 004010D4
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,004011FC), ref: 004010E9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                          • Opcode ID: c938a5d13d9eb15b030607ec70b03625fe2cb30b92eda8dc515a1ad28f6a833a
                                                                                                                                                                                                                          • Instruction ID: 494a5cd773078fe08dfd91eaff69d5f538b3204f3212650216e2b8e52fdb1335
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c938a5d13d9eb15b030607ec70b03625fe2cb30b92eda8dc515a1ad28f6a833a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99E04F32004600AEF7262B51FC45EB777E9EB04310B10883EF5A5948B1DB62ACA0DB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,003D6766,?,?,00000008,?,?,003DFEFE,00000000), ref: 003D6998
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                          • Opcode ID: ba33c10db4195f122deed959d716b4d1fac6b4ae63e48644b00ba91a51e80b61
                                                                                                                                                                                                                          • Instruction ID: d0f82c6bd0ed12b33f86c719bdd55543a83b521f51fa0bb4739cd88f728351e3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba33c10db4195f122deed959d716b4d1fac6b4ae63e48644b00ba91a51e80b61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07B16A726106089FD716CF28D48AB657BE0FF05364F268659E8E9CF3A2C335E991CB40
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                          • Opcode ID: d75f68391125548e3f7dd0dac20c11871402cf831155f029987352b0479c7d31
                                                                                                                                                                                                                          • Instruction ID: 70db6802c05fce9811c1b1398502dffc9771652c724d30b0138a85d3fae8a39c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d75f68391125548e3f7dd0dac20c11871402cf831155f029987352b0479c7d31
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E128E759002299BCB25CF59C8806FEB7F5FF48314F1181AAE949EB651DB709E81CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0041EABD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                          • Opcode ID: 7c8e03ed70d659783aec06bfc90fbee347185dacccfd9e818133b72978211471
                                                                                                                                                                                                                          • Instruction ID: 12bc0acd2683a115f3ec451f19d4354801ec82b46d3674561472afb0cd5cc51b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c8e03ed70d659783aec06bfc90fbee347185dacccfd9e818133b72978211471
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAE04F362102049FC710EF6AD845E9AF7E9EF997A0F008426FC4ADB351DB74E8818B95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,003C03EE), ref: 003C09DA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                          • Opcode ID: 724a0d43c3af1816ad008803304e3a3c7e9becc89565def6e9cffce7c561de35
                                                                                                                                                                                                                          • Instruction ID: 2c867a437f2a76a79ff73985c7ce40d1de0ec66dc0114ba89500637cc7d9e5e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 724a0d43c3af1816ad008803304e3a3c7e9becc89565def6e9cffce7c561de35
                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                          • Instruction ID: b218f1ab0ad8bcd559592fa5d193d61aa7b11ee508c6a4171f32017fddc9f7e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7551677260C7055BDB3B8628885FFFE23999B12340F19050DEE82DB682CB25DE01DF52
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0&G
                                                                                                                                                                                                                          • API String ID: 0-4031540117
                                                                                                                                                                                                                          • Opcode ID: f0312f83777b8827bee208c098701a97501fbb0fc948a1a949b35813f6eeb205
                                                                                                                                                                                                                          • Instruction ID: f7d9230036af97c699186706f21b0ff2253b68bd5961388f236941a222787120
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0312f83777b8827bee208c098701a97501fbb0fc948a1a949b35813f6eeb205
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F421D5322206118BD728CF79C9226BE77E5A754310F14862EE4A7C33D1DE79A944CB84
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 700a360fa95299656c58a21cade99b88c33707ce5b0b6d41d1bc41682b4abd50
                                                                                                                                                                                                                          • Instruction ID: 26ff57600fa727aa49bfef8cd638bd8e190c3fc5f0ab23f06021c6183862108a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 700a360fa95299656c58a21cade99b88c33707ce5b0b6d41d1bc41682b4abd50
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F324426D29F014DD7239634ED22336A249AFB73C5F65D737F81AB5EA6EB29C4834100
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: a3dfee300456beb7bed9a4332b38c4f96d92fcdb15b6f35d04c7bbbfb5309b63
                                                                                                                                                                                                                          • Instruction ID: c7b4b2d6d03abb457fde96d3328e5de4e104be77785279f8306db499991ec9c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3dfee300456beb7bed9a4332b38c4f96d92fcdb15b6f35d04c7bbbfb5309b63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD325C31AA414D8BDF36CF28C6906BD7BA1EB45304F2AB526D749CBA91D330DD82DB41
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: a71c5cd8961de324ae7338a09c949a19c9e9590d347699f944b37d4a079d5735
                                                                                                                                                                                                                          • Instruction ID: cb773064745de5f427e220b8227f887b278b74c045e2c49f13d74e9115a13bc9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a71c5cd8961de324ae7338a09c949a19c9e9590d347699f944b37d4a079d5735
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF22C0B0A00619DFDF16CFA5C881AEEB3F5FF45304F104629E816AB691EB35AD11CB60
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: ed9862f10f24f25dc8267cf4d5583aad2a08904335b2131418f22240b7488892
                                                                                                                                                                                                                          • Instruction ID: 45851c844561b087fdda5a484007a257b4200ff8562dd7938cae290d1ac75eda
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed9862f10f24f25dc8267cf4d5583aad2a08904335b2131418f22240b7488892
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F802C6B0A00159EFCB06DF65D881BAEB7B5FF44304F118169E816AB2D1EB31EE50CB95
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                          • Instruction ID: 37919dee721987f3d32121d16f8ce6b8bc1fe56b843932d98b09a0fc01219533
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 179166721090A349DB6B46398574A3EFFE15A533A131B079DE4F3CA1C6EE249D64F720
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                          • Instruction ID: 5d9bb1d946667d9a61dbea680e80b1cb22e0c0954d5111712396509ff2cd055b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD9153762090A349DB2F427A857493DFEE55A933A131A079DD4F2CA1C2FE24CD64BB20
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: f1147ffb15fc12f8230feef16e56b6d4c7f8a0944c5974519ef050ce9a295e7e
                                                                                                                                                                                                                          • Instruction ID: 30ae730f5d04f048f68a21cb771b2ac16592d6e199de7564fc1c3ce56d430830
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1147ffb15fc12f8230feef16e56b6d4c7f8a0944c5974519ef050ce9a295e7e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9161767520874AA6DB3B9A288D96FBE3398DF41710F11091EEC43DF781DA11AE42CF55
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 4a4e1018b2c7210f3ff0a985cebb4e2d4e7fb0ed23a19444807a453a57e8d1b3
                                                                                                                                                                                                                          • Instruction ID: b1fc7ba96e279c6b616232936a56599c3f2c978ade448d108d95defc352fc117
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a4e1018b2c7210f3ff0a985cebb4e2d4e7fb0ed23a19444807a453a57e8d1b3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74617832208709A7DA3B5A38489AFBF2398AF42744F11095EFD43DF681DA12AD42CF55
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                          • Instruction ID: 5663be3bd9f88e2bd3ab2f9c98bc92b48242ec1f2cab2ccea248fbc108970663
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D481637250C0A349DB6B42398534A3EFFE15A933A131B079DD4F2CA5C6EE249D54F760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00422B30
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00422B43
                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00422B52
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00422B6D
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00422B74
                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00422CA3
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00422CB1
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00422CF8
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00422D04
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00422D40
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00422D62
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00422D75
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00422D80
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00422D89
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00422D98
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00422DA1
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00422DA8
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00422DB3
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00422DC5
                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0043FC38,00000000), ref: 00422DDB
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00422DEB
                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00422E11
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00422E30
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00422E52
                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0042303F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                          • Opcode ID: b5313e6e8e37aeb8aa02a6c7d59fe7049da91210a42223a1a67a8c022de61348
                                                                                                                                                                                                                          • Instruction ID: 570f8fa32cc52953413d020d1639ec7377ec6158120d22ef01b786c30398982a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5313e6e8e37aeb8aa02a6c7d59fe7049da91210a42223a1a67a8c022de61348
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89029C71A00214AFDB14DF64DD89EAE7BB9EF49310F048169F915AB2A1CB78ED01CF64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0043712F
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00437160
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0043716C
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00437186
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00437195
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 004371C0
                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 004371C8
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 004371CF
                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 004371DE
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004371E5
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00437230
                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00437262
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00437284
                                                                                                                                                                                                                            • Part of subcall function 004373E8: GetSysColor.USER32(00000012), ref: 00437421
                                                                                                                                                                                                                            • Part of subcall function 004373E8: SetTextColor.GDI32(?,?), ref: 00437425
                                                                                                                                                                                                                            • Part of subcall function 004373E8: GetSysColorBrush.USER32(0000000F), ref: 0043743B
                                                                                                                                                                                                                            • Part of subcall function 004373E8: GetSysColor.USER32(0000000F), ref: 00437446
                                                                                                                                                                                                                            • Part of subcall function 004373E8: GetSysColor.USER32(00000011), ref: 00437463
                                                                                                                                                                                                                            • Part of subcall function 004373E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00437471
                                                                                                                                                                                                                            • Part of subcall function 004373E8: SelectObject.GDI32(?,00000000), ref: 00437482
                                                                                                                                                                                                                            • Part of subcall function 004373E8: SetBkColor.GDI32(?,00000000), ref: 0043748B
                                                                                                                                                                                                                            • Part of subcall function 004373E8: SelectObject.GDI32(?,?), ref: 00437498
                                                                                                                                                                                                                            • Part of subcall function 004373E8: InflateRect.USER32(?,000000FF,000000FF), ref: 004374B7
                                                                                                                                                                                                                            • Part of subcall function 004373E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004374CE
                                                                                                                                                                                                                            • Part of subcall function 004373E8: GetWindowLongW.USER32(00000000,000000F0), ref: 004374DB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                          • Opcode ID: e3c5c0a88d70c5879d28afaaa72304b2619ac1fcfb47394891b0e6338e3d5767
                                                                                                                                                                                                                          • Instruction ID: 73b97a787b9e3774cb6656b13be8f958ed25602753792304a981e737e0793dba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3c5c0a88d70c5879d28afaaa72304b2619ac1fcfb47394891b0e6338e3d5767
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AA1A172008311BFDB109F60DC88E5B7BA9FB4C320F102A29F9A2A61E1D775E944DF56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 003B8E14
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 003F6AC5
                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 003F6AFE
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 003F6F43
                                                                                                                                                                                                                            • Part of subcall function 003B8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,003B8BE8,?,00000000,?,?,?,?,003B8BBA,00000000,?), ref: 003B8FC5
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 003F6F7F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 003F6F96
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 003F6FAC
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 003F6FB7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                          • Opcode ID: 95e08483217150fc8d192e8e91cbb0b2173bf7181600127e72fab35027c2db9a
                                                                                                                                                                                                                          • Instruction ID: 26b1747f5e47d455a25f137ca4654dea8088d0f396d939a6e10f03eb09db1be6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95e08483217150fc8d192e8e91cbb0b2173bf7181600127e72fab35027c2db9a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A12DD70200205EFDB26DF28C985BBAB7F9FB44304F154469F6899B661CB31EC92CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0042273E
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0042286A
                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 004228A9
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 004228B9
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00422900
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0042290C
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00422955
                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00422964
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00422974
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00422978
                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00422988
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00422991
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0042299A
                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004229C6
                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 004229DD
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00422A1D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00422A31
                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00422A42
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00422A77
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00422A82
                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00422A8D
                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00422A97
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                          • Opcode ID: 6305d75bef7a8e4654bb0d24b872a95b22270937f41d9fa264c3849f6bddc1a8
                                                                                                                                                                                                                          • Instruction ID: 6547b14760aa2fd886647fffd8a3eb964cb11b3faeb1b270d4b03f4288be70d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6305d75bef7a8e4654bb0d24b872a95b22270937f41d9fa264c3849f6bddc1a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21B16D71A00215BFEB14DF68DD8AFAE7BA9EB49710F104115F914EB2A0D774ED40CBA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00414AED
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0043CB68,?,\\.\,0043CC08), ref: 00414BCA
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0043CB68,?,\\.\,0043CC08), ref: 00414D36
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                          • Opcode ID: a5077808a6ec21e15844dea162e7fca3e075989ca2d29a0592d89b7f959f0636
                                                                                                                                                                                                                          • Instruction ID: 27a26bde5e499795063162d3741b9f7431c46efa8af1ccf5dd9ee3d740b90359
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5077808a6ec21e15844dea162e7fca3e075989ca2d29a0592d89b7f959f0636
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F6174306051059BCB04DF24CA81EE977A1EBC5744B268417F806AB691FB3DED82DB9F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00437421
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00437425
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0043743B
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00437446
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0043744B
                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00437463
                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00437471
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00437482
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0043748B
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00437498
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 004374B7
                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004374CE
                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 004374DB
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0043752A
                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00437554
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00437572
                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0043757D
                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0043758E
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00437596
                                                                                                                                                                                                                          • DrawTextW.USER32(?,004370F5,000000FF,?,00000000), ref: 004375A8
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004375BF
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004375CA
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004375D0
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004375D5
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 004375DB
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004375E5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                          • Opcode ID: c2187a4358ea285685be2575f8dc5847f1941a2fad21c994f87e39dd0419328f
                                                                                                                                                                                                                          • Instruction ID: 70b55e85c15d9023df85635d524df9330b01819178e74f219a3acfa30e2e576e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2187a4358ea285685be2575f8dc5847f1941a2fad21c994f87e39dd0419328f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF616E72900218BFDF119FA4DC89AEE7FB9EB08320F105125F911BB2A1D775A940DF94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00431128
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0043113D
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00431144
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00431199
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004311B9
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 004311ED
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0043120B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0043121D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00431232
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00431245
                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 004312A1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 004312BC
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 004312D0
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 004312E8
                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 0043130E
                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00431328
                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 0043133F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 004313AA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                          • Opcode ID: 507450c9ed3f16e3493632d74f01336fb4410e10b19e3254107eb7e0cc563121
                                                                                                                                                                                                                          • Instruction ID: 8a8fa354b51dcc0f9c18a5d1fbefd035e534e4832be9a421f0a3820b506f19bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 507450c9ed3f16e3493632d74f01336fb4410e10b19e3254107eb7e0cc563121
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8B19C71608341AFDB04DF64C885B6BBBE4FF89350F00991DF999AB2A1C735E844CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 004302E5
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0043031F
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00430389
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004303F1
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00430475
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 004304C5
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00430504
                                                                                                                                                                                                                            • Part of subcall function 003BF9F2: _wcslen.LIBCMT ref: 003BF9FD
                                                                                                                                                                                                                            • Part of subcall function 0040223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00402258
                                                                                                                                                                                                                            • Part of subcall function 0040223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0040228A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                                                                          • Opcode ID: e469536df52e28168491ef78e827ffe027e65b936c9e7a8e5447c84656864c4d
                                                                                                                                                                                                                          • Instruction ID: e9ff17d2e724623fa163b5ce5f5b6109cf14e3c701a779729ac8efddc59a6142
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e469536df52e28168491ef78e827ffe027e65b936c9e7a8e5447c84656864c4d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45E1E2312082009FC714DF24C56192BB3E2FF99318F145A6EF896AB7A6D738ED45CB46
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 003B8968
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 003B8970
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 003B899B
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 003B89A3
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 003B89C8
                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 003B89E5
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 003B89F5
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 003B8A28
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 003B8A3C
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 003B8A5A
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 003B8A76
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 003B8A81
                                                                                                                                                                                                                            • Part of subcall function 003B912D: GetCursorPos.USER32(?), ref: 003B9141
                                                                                                                                                                                                                            • Part of subcall function 003B912D: ScreenToClient.USER32(00000000,?), ref: 003B915E
                                                                                                                                                                                                                            • Part of subcall function 003B912D: GetAsyncKeyState.USER32(00000001), ref: 003B9183
                                                                                                                                                                                                                            • Part of subcall function 003B912D: GetAsyncKeyState.USER32(00000002), ref: 003B919D
                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,003B90FC), ref: 003B8AA8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                          • Opcode ID: 9ea54e014e30255c7444243be36bdc24592c4c6749e959367338f361028b5410
                                                                                                                                                                                                                          • Instruction ID: d2f71bc5c793fcc831c823deb813f2aa950e5ab0fa3c9ef0226be9644c0f73e6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ea54e014e30255c7444243be36bdc24592c4c6749e959367338f361028b5410
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1B15D75A00209AFDF15DF68CC86BEE3BB5FB48314F114129FA15AB2A0DB74A841CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00401114
                                                                                                                                                                                                                            • Part of subcall function 004010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00400B9B,?,?,?), ref: 00401120
                                                                                                                                                                                                                            • Part of subcall function 004010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00400B9B,?,?,?), ref: 0040112F
                                                                                                                                                                                                                            • Part of subcall function 004010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00400B9B,?,?,?), ref: 00401136
                                                                                                                                                                                                                            • Part of subcall function 004010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0040114D
                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00400DF5
                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00400E29
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00400E40
                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00400E7A
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00400E96
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00400EAD
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00400EB5
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00400EBC
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00400EDD
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00400EE4
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00400F13
                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00400F35
                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00400F47
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00400F6E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00400F75
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00400F7E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00400F85
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00400F8E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00400F95
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00400FA1
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00400FA8
                                                                                                                                                                                                                            • Part of subcall function 00401193: GetProcessHeap.KERNEL32(00000008,00400BB1,?,00000000,?,00400BB1,?), ref: 004011A1
                                                                                                                                                                                                                            • Part of subcall function 00401193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00400BB1,?), ref: 004011A8
                                                                                                                                                                                                                            • Part of subcall function 00401193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00400BB1,?), ref: 004011B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                          • Opcode ID: ce6c344cee8ddb86a5513b4e28e4fe06f43caa7e9a218fe57af9693c310a0c41
                                                                                                                                                                                                                          • Instruction ID: dd0a1e508c23a7d2474bb5077e230ad4152927ba5489f96d53c4d6a61e2dc2cf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce6c344cee8ddb86a5513b4e28e4fe06f43caa7e9a218fe57af9693c310a0c41
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8716D7290020AABDF209FA4DC84FAFBBB8BF05301F144126FA59F6291D775D905DB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0042C4BD
                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0043CC08,00000000,?,00000000,?,?), ref: 0042C544
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0042C5A4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0042C5F4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0042C66F
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0042C6B2
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0042C7C1
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0042C84D
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0042C881
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0042C88E
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0042C960
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                          • Opcode ID: 7504d0c364f84b7d97a3d2063d329c655e7205fda5c73a1e58f1cce9f7aa96ee
                                                                                                                                                                                                                          • Instruction ID: 28cd4e3ea004749fb82f442ea47d1d9482c65f6340ad00c7e484540e4e1272fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7504d0c364f84b7d97a3d2063d329c655e7205fda5c73a1e58f1cce9f7aa96ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 931287356042119FCB15EF24D891B2AB7E5EF89714F04889DF88A9B3A2DB35FC41CB85
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 004309C6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00430A01
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00430A54
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00430A8A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00430B06
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00430B81
                                                                                                                                                                                                                            • Part of subcall function 003BF9F2: _wcslen.LIBCMT ref: 003BF9FD
                                                                                                                                                                                                                            • Part of subcall function 00402BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00402BFA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                          • Opcode ID: 57499b0f3b27fc7f66f35d79db8d28b1b4bda38904890c11bbbf65a1a3e9d67f
                                                                                                                                                                                                                          • Instruction ID: 263d93099b8d3a42d813662fb68471d7bfcafea370af319c8e7e2b02efd9bc7a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57499b0f3b27fc7f66f35d79db8d28b1b4bda38904890c11bbbf65a1a3e9d67f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3E1A1312083018FC714EF24C46092AB7E1FF99718F149A5EF8969B7A2D739ED45CB86
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                          • Opcode ID: 5baeb96049dbf875457d30bcf9e91693623b6ba2edc6dfc3506fe1a822369fb7
                                                                                                                                                                                                                          • Instruction ID: dd4e5e3c099794cabb27f4f462497e8fbec1c15b5c683f210f618263fa216bd3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5baeb96049dbf875457d30bcf9e91693623b6ba2edc6dfc3506fe1a822369fb7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9871053270013A8BCB20DE7CED916BF37919F61794B90412AF8569B384EB39DD45C399
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0043835A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0043836E
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00438391
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004383B4
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 004383F2
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00435BF2), ref: 0043844E
                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00438487
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 004384CA
                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00438501
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0043850D
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0043851D
                                                                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00435BF2), ref: 0043852C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00438549
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00438555
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                          • Opcode ID: 5464856b4346a6d1a23352f3abd9617c737f0e8bd84e5263f8ec38f5395a5c2b
                                                                                                                                                                                                                          • Instruction ID: 04515a5146d3f21d361865ece0c7c2a817e8cd3837f9c84b5d6c15e86604a465
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5464856b4346a6d1a23352f3abd9617c737f0e8bd84e5263f8ec38f5395a5c2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E261E171500315BAEB15DF64CC81BBFB7A8FB08720F10561AF815EA1D1EB78A980CBA4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                          • Opcode ID: ce079750cf3b3a80ea93fbde1e383fa7f42de29b30319bd6289c57bd8e02e2b0
                                                                                                                                                                                                                          • Instruction ID: 9805b55113d55f9ae1182b78360cecd8aac9daec7a67dc68b0c93d91ee8f3807
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce079750cf3b3a80ea93fbde1e383fa7f42de29b30319bd6289c57bd8e02e2b0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9581F171A04215BBDB23AF61DC82FBE37A8EF16304F154029F905AE192EB75DE01D7A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00413EF8
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00413F03
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00413F5A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00413F98
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00413FD6
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0041401E
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00414059
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00414087
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                          • Opcode ID: 49e01b416526c097ee65034b1385281a5e191f405a57aad57cf7ca4b82b0654b
                                                                                                                                                                                                                          • Instruction ID: f4a9208b4600bcf7957abc96617150db42e835d332e6dcd5bdd888d98fd855cb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49e01b416526c097ee65034b1385281a5e191f405a57aad57cf7ca4b82b0654b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C7115316042119FC310EF24C8819ABB7F4EF99758F10492EF89597351EB35ED86CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00405A2E
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00405A40
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00405A57
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00405A6C
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00405A72
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405A82
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00405A88
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00405AA9
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00405AC3
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00405ACC
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00405B33
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00405B6F
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00405B75
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00405B7C
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00405BD3
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00405BE0
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00405C05
                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00405C2F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                          • Opcode ID: dc94136b55825fa4163c01537e1ec71627c9e6904d63494c3794a838301d6686
                                                                                                                                                                                                                          • Instruction ID: 2836f82b77445654b065d36630555853903e0d36a60bafca8f819de0c7248e62
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc94136b55825fa4163c01537e1ec71627c9e6904d63494c3794a838301d6686
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1714C31900B09AFDB20DFA9CE85A6FBBF5FB48704F104529E542B26A0D779B944CF58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 0041FE27
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0041FE32
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0041FE3D
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 0041FE48
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0041FE53
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 0041FE5E
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 0041FE69
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 0041FE74
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 0041FE7F
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 0041FE8A
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 0041FE95
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 0041FEA0
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 0041FEAB
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 0041FEB6
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0041FEC1
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0041FECC
                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0041FEDC
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041FF1E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                          • Opcode ID: 670ae13885d2ff0f1ca2121c9f9fee13741d37ca91047ab0f04426dbe185d8ba
                                                                                                                                                                                                                          • Instruction ID: 8c0eaf06f9077e316a6fa108da494f50590f7490de16917148c6a7bc3c809eba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 670ae13885d2ff0f1ca2121c9f9fee13741d37ca91047ab0f04426dbe185d8ba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 504163B0D043196ADB10DFBA8C8585EBFE8FF04754B50452AE119EB281DB78A942CF95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[F
                                                                                                                                                                                                                          • API String ID: 176396367-2139206619
                                                                                                                                                                                                                          • Opcode ID: b5812c98201a5594b3a03d46be8da5a5e456e5f4c6194f3f4fa32d65eca988e8
                                                                                                                                                                                                                          • Instruction ID: b4f885da0b6117f4063ac6b230e009735e04f753bf91a2b04c0a1de8331008b3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5812c98201a5594b3a03d46be8da5a5e456e5f4c6194f3f4fa32d65eca988e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55E1F532A00516ABCB15DF64C891BEEBFB8BF44711F54813BE456FB280DB38AE458794
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 003C00C6
                                                                                                                                                                                                                            • Part of subcall function 003C00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0047070C,00000FA0,FC781CF5,?,?,?,?,003E23B3,000000FF), ref: 003C011C
                                                                                                                                                                                                                            • Part of subcall function 003C00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,003E23B3,000000FF), ref: 003C0127
                                                                                                                                                                                                                            • Part of subcall function 003C00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,003E23B3,000000FF), ref: 003C0138
                                                                                                                                                                                                                            • Part of subcall function 003C00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 003C014E
                                                                                                                                                                                                                            • Part of subcall function 003C00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 003C015C
                                                                                                                                                                                                                            • Part of subcall function 003C00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 003C016A
                                                                                                                                                                                                                            • Part of subcall function 003C00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003C0195
                                                                                                                                                                                                                            • Part of subcall function 003C00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003C01A0
                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 003C00E7
                                                                                                                                                                                                                            • Part of subcall function 003C00A3: __onexit.LIBCMT ref: 003C00A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 003C0122
                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 003C0148
                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 003C0162
                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 003C0154
                                                                                                                                                                                                                          • kernel32.dll, xrefs: 003C0133
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                          • Opcode ID: 90112b0a496bbd9de9745924785ea2d8b2e2a1b60042f881dfb24ad3d0482068
                                                                                                                                                                                                                          • Instruction ID: 6589ce5b5830f2819eeb48da78dd29387e49362104baa5a45ac1436b7894be1a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90112b0a496bbd9de9745924785ea2d8b2e2a1b60042f881dfb24ad3d0482068
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0218136A05350EFD71A5BB4AC49F6AB394DB04B61F15013EF805F7691DB749C008F98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0043CC08), ref: 00414527
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041453B
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00414599
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004145F4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041463F
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004146A7
                                                                                                                                                                                                                            • Part of subcall function 003BF9F2: _wcslen.LIBCMT ref: 003BF9FD
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00466BF0,00000061), ref: 00414743
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                          • Opcode ID: 6bd0e5827c1b6a20defc71d2ca102351cc282c5c8e9be2297ee57a9b16a7b609
                                                                                                                                                                                                                          • Instruction ID: 8a7da634dbdd40d52a2cdc7ec30872954714d44af2a38248aedd49aaafe8bbd4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bd0e5827c1b6a20defc71d2ca102351cc282c5c8e9be2297ee57a9b16a7b609
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AB1F1316083129FC710DF28C890AABB7E5EFE6724F50491EF596C7291D738D885CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003B9BB2
                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00439147
                                                                                                                                                                                                                            • Part of subcall function 00437674: ClientToScreen.USER32(?,?), ref: 0043769A
                                                                                                                                                                                                                            • Part of subcall function 00437674: GetWindowRect.USER32(?,?), ref: 00437710
                                                                                                                                                                                                                            • Part of subcall function 00437674: PtInRect.USER32(?,?,00438B89), ref: 00437720
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 004391B0
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 004391BB
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 004391DE
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00439225
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0043923E
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00439255
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00439277
                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0043927E
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00439371
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#G
                                                                                                                                                                                                                          • API String ID: 221274066-2565994606
                                                                                                                                                                                                                          • Opcode ID: ea41551ddacd03f5fc10966068c0152e6c01ef2876382606e17f81cefc36dffa
                                                                                                                                                                                                                          • Instruction ID: 96e61e0b5b3fd3eccad2aed57530c1a54cbe71c100d3cf87002984a6cc936ffe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea41551ddacd03f5fc10966068c0152e6c01ef2876382606e17f81cefc36dffa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6618C71108300AFD701EF64DC85EAFBBE8EF89750F00192EF595A72A0DB749A49CB56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00471990), ref: 003E2F8D
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00471990), ref: 003E303D
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 003E3081
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 003E308A
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00471990,00000000,?,00000000,00000000,00000000), ref: 003E309D
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003E30A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                          • Opcode ID: 5f4fd25c0e19427bf0973f91f16a7294b2e40b3e23012e9b18bac5e93f8d5f55
                                                                                                                                                                                                                          • Instruction ID: f0021a7dad6a7b2246b50c64e0d903dc21c9d5104045d685c28edc05eb566a88
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f4fd25c0e19427bf0973f91f16a7294b2e40b3e23012e9b18bac5e93f8d5f55
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E711631644265BEFB229F26CC89FAABF68FF05324F204316F5156A1E0C7B1AD50CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00436DEB
                                                                                                                                                                                                                            • Part of subcall function 003A6B57: _wcslen.LIBCMT ref: 003A6B6A
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00436E5F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00436E81
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00436E94
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00436EB5
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,003A0000,00000000), ref: 00436EE4
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00436EFD
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00436F16
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00436F1D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00436F35
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00436F4D
                                                                                                                                                                                                                            • Part of subcall function 003B9944: GetWindowLongW.USER32(?,000000EB), ref: 003B9952
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                          • Opcode ID: aafaaed627caf18b407a10f9884adb2e41e523258b6312bf753d100cbb3b05a7
                                                                                                                                                                                                                          • Instruction ID: cb71e67071419594582a7825185350777e827cc7f7e1176d22a6214debfb3506
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aafaaed627caf18b407a10f9884adb2e41e523258b6312bf753d100cbb3b05a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70717AB4104241AFDB21CF18D845BABBBE9FB89304F14542EFA9997260C774A946CF29
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0041C4B0
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0041C4C3
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0041C4D7
                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0041C4F0
                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0041C533
                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0041C549
                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0041C554
                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0041C584
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0041C5DC
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0041C5F0
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0041C5FB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                          • Opcode ID: cb4d714424c103d1c4ca76244ffdfb5312f5d4f0fd5ccce956d5a23621cdf0ba
                                                                                                                                                                                                                          • Instruction ID: 6791a0c74ee515c7c0fb20cef3b29f7f9596d5719c84520882225d89b82afcea
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb4d714424c103d1c4ca76244ffdfb5312f5d4f0fd5ccce956d5a23621cdf0ba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2515CB1540205BFDB218F61CDC8ABB7BBDFB08754F00442AF94596250DB38E9849B69
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00438592
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004385A2
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004385AD
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004385BA
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 004385C8
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004385D7
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 004385E0
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004385E7
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004385F8
                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0043FC38,?), ref: 00438611
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00438621
                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00438641
                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00438671
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00438699
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004386AF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                          • Opcode ID: c5767d1c443a3c1ef1a5ede648b97c7d5981e3c03fd72f2c7e6e774d85ad41dc
                                                                                                                                                                                                                          • Instruction ID: c3a257f48d76e4db6c5561f406dfc74bb236600e91580d2de8d630d4facead73
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5767d1c443a3c1ef1a5ede648b97c7d5981e3c03fd72f2c7e6e774d85ad41dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09411975600208BFDB119FA5CC89EABBBB8FF89711F109069F905E7260DB349901DB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00411502
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0041150B
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00411517
                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 004115FB
                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00411657
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00411708
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0041178C
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004117D8
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004117E7
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00411823
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                          • Opcode ID: d1c687d37780c45a751b3319487b34c446c24a8b2602f02024dabda1ed445a12
                                                                                                                                                                                                                          • Instruction ID: d95a5ef5e4365d6b433fba8efdbd0df15647efab2054d4bd200e233575fa9746
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1c687d37780c45a751b3319487b34c446c24a8b2602f02024dabda1ed445a12
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30D10031A00515EBDB009F64D884BFAB7B6BF45700F50805BE646AB6A0DB38DC81DB6A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 0042C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0042B6AE,?,?), ref: 0042C9B5
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042C9F1
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042CA68
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0042B6F4
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0042B772
                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0042B80A
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0042B87E
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0042B89C
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0042B8F2
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0042B904
                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0042B922
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0042B983
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0042B994
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                          • Opcode ID: 185b36a5c6eac1843c223fb5346e31e1063dde6b1697659ecc47852a5c072d37
                                                                                                                                                                                                                          • Instruction ID: 9b78f770c9a065e63c6b528641616d36d8c2a662ac010487c2c975fd0b41b9a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 185b36a5c6eac1843c223fb5346e31e1063dde6b1697659ecc47852a5c072d37
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AEC19B34204211AFD715DF14D495F2ABBE5FF85308F54849DE4AA8B3A2CB39EC46CB86
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 004225D8
                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004225E8
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 004225F4
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00422601
                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0042266D
                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 004226AC
                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 004226D0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004226D8
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004226E1
                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 004226E8
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 004226F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                          • Opcode ID: 8cf977c1432992ac8de4dc8cb62edcb3cc1de23b621cc16df88d3c10ea5b7465
                                                                                                                                                                                                                          • Instruction ID: a610a1e6fc4c62303778391155af3b4410c4b2f8ca1bfbd7c25da7f62649df79
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8cf977c1432992ac8de4dc8cb62edcb3cc1de23b621cc16df88d3c10ea5b7465
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96611376E00219EFCF14CFA4D984AAEBBB5FF48310F20842AE955A7250D374A941CFA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 003DDAA1
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD659
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD66B
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD67D
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD68F
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD6A1
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD6B3
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD6C5
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD6D7
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD6E9
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD6FB
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD70D
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD71F
                                                                                                                                                                                                                            • Part of subcall function 003DD63C: _free.LIBCMT ref: 003DD731
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDA96
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000), ref: 003D29DE
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: GetLastError.KERNEL32(00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000,00000000), ref: 003D29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDAB8
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDACD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDAD8
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDAFA
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDB0D
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDB1B
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDB26
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDB5E
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDB65
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDB82
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DDB9A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                          • Opcode ID: d1a8a17c117902ccb9d36eb53222d9071be21bb2064c0305a9c22b702a507209
                                                                                                                                                                                                                          • Instruction ID: f70859866067eb71e8d257646cf248ea4a88fbefc414250ddf34f999b3483661
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1a8a17c117902ccb9d36eb53222d9071be21bb2064c0305a9c22b702a507209
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 523127336046059FEB23AA39F845B6A77E9BB11314F16841BF459DB391EB31AC509B20
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0040369C
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004036A7
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00403797
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0040380C
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0040385D
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00403882
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 004038A0
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 004038A7
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00403921
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0040395D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                          • Opcode ID: 7d132f093711efa666cc23125c26cbbb64a70e35e271c7a92f86ca170a643371
                                                                                                                                                                                                                          • Instruction ID: fcd2eb23dd793ce094932065df43bbb7e29e527e00ea6b656471ff3102144e0e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d132f093711efa666cc23125c26cbbb64a70e35e271c7a92f86ca170a643371
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B791B271204606AFD715DF24C885FAABBACFF44311F00853AF999E2290DB38AA45CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00404994
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 004049DA
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004049EB
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 004049F7
                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00404A2C
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00404A64
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00404A9D
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00404AE6
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00404B20
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00404B8B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                          • Opcode ID: 68aaa4d791bbc9be6d5c29ba81f5c428b0f26e9997ebc42c67f6ba429bca580a
                                                                                                                                                                                                                          • Instruction ID: edc2c711f9593472e22426604dabc1d3a5dbcc8bc9d669e6d8e44d02687bd4af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68aaa4d791bbc9be6d5c29ba81f5c428b0f26e9997ebc42c67f6ba429bca580a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1591BFB11082059BDB04DF14C985FAB77E8EF84314F04847AFE85AA2D6DB38ED45CBA5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003B9BB2
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00438D5A
                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00438D6A
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00438D75
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00438E1D
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00438ECF
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00438EEC
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00438EFC
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00438F2E
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00438F70
                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00438FA1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                          • Opcode ID: b137d1077dfe30646d91a7d1e02b77621dfc13b101b42e755217330ed3657ecb
                                                                                                                                                                                                                          • Instruction ID: d201a0ce6a05b0d3acf256b93a9cc5ac270fe3c449ab30380bcc4ab049a37d82
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b137d1077dfe30646d91a7d1e02b77621dfc13b101b42e755217330ed3657ecb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A181AF71504311AFD710DF24C885AABBBE9FB8C314F14192EF995E7291DB38D901CB6A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0040DC20
                                                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0040DC46
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040DC50
                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0040DCA0
                                                                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0040DCBC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                          • Opcode ID: 3134fd2e52f7ff5627e17fc08978ef7d7903da592466bdc7861bd4d48a23af5a
                                                                                                                                                                                                                          • Instruction ID: 8701963dfcf13c102c00b7629164a1192076774ca1bbd22e409ee8f1afef94c9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3134fd2e52f7ff5627e17fc08978ef7d7903da592466bdc7861bd4d48a23af5a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4441D2729402117AEB16A7B49C47FBF766CEF55710F10006AF900FA182EB78E90197A9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0042CC64
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0042CC8D
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0042CD48
                                                                                                                                                                                                                            • Part of subcall function 0042CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0042CCAA
                                                                                                                                                                                                                            • Part of subcall function 0042CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0042CCBD
                                                                                                                                                                                                                            • Part of subcall function 0042CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0042CCCF
                                                                                                                                                                                                                            • Part of subcall function 0042CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0042CD05
                                                                                                                                                                                                                            • Part of subcall function 0042CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0042CD28
                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0042CCF3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                          • Opcode ID: ed41dd44a551a5e32bd3ad9c009024017579a642967e73e733b31ed715413671
                                                                                                                                                                                                                          • Instruction ID: 3de11a0a80c1ba161ccd2b37d1e287f863130df146706dade34e65187ef8ce40
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed41dd44a551a5e32bd3ad9c009024017579a642967e73e733b31ed715413671
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3318075A01128BBDB209BA1ECC8EFFBB7CEF05750F000166A905E3240D6789E45DBA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00413D40
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00413D6D
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00413D9D
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00413DBE
                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00413DCE
                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00413E55
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00413E60
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00413E6B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                          • Opcode ID: decde630599e6d16043ece01bff69a25e4dc4c52c12ecc9133dbbbdbb8cfab3f
                                                                                                                                                                                                                          • Instruction ID: 8bcb868f02e4550c3237c0a21393cd92a57e759b972973f6a02923b305808633
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: decde630599e6d16043ece01bff69a25e4dc4c52c12ecc9133dbbbdbb8cfab3f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8431A672900219ABDB219FA0DC89FEF37BDEF88701F1041B6F509E6190E77497848B68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0040E6B4
                                                                                                                                                                                                                            • Part of subcall function 003BE551: timeGetTime.WINMM(?,?,0040E6D4), ref: 003BE555
                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0040E6E1
                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0040E705
                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0040E727
                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0040E746
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0040E754
                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040E773
                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0040E77E
                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0040E78A
                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0040E79B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                          • Opcode ID: 5f7500b68968bba32c6c64cfd5211943b33b0229897d4f788d1c6327bd2f2e96
                                                                                                                                                                                                                          • Instruction ID: af0ce38dcf9990f5bd6680aaecee24974ba3d6416d1017e4bba82811041a9ce8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f7500b68968bba32c6c64cfd5211943b33b0229897d4f788d1c6327bd2f2e96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE21A474200200AFEB006F26EDC9A263B69F754349F641837F91AB22F1DBB99C509B1C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0040EA5D
                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0040EA73
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0040EA84
                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0040EA96
                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0040EAA7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                          • Opcode ID: 7f4d75f8e166d8128b6b693def4787abe8384f55d59b1c26c8fcf0f8e75e788c
                                                                                                                                                                                                                          • Instruction ID: da10adef6cbff220bdf3091305d73c81e39a54a030b20782dfb436bec1732408
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f4d75f8e166d8128b6b693def4787abe8384f55d59b1c26c8fcf0f8e75e788c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4111A771B5021979D710A762DC4AEFF6A7CEBD2B00F14083B7801B60D0EFB40919C9B5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00405CE2
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00405CFB
                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00405D59
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00405D69
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00405D7B
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00405DCF
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405DDD
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00405DEF
                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00405E31
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00405E44
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00405E5A
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00405E67
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                          • Opcode ID: 13ace6e1a6b15096f57f166ff1881416f0d2daa08bfdab1fbda7e262a3c8f5f3
                                                                                                                                                                                                                          • Instruction ID: 2be87b58101cf934be9d5ec05496e16c5a1b58d4f0f39f4f2da63dac3b2b5e1a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13ace6e1a6b15096f57f166ff1881416f0d2daa08bfdab1fbda7e262a3c8f5f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71510CB1A00615AFDB18CFA8DD89AAEBBB5EF48310F148139F915F6290D7749E00CF54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,003B8BE8,?,00000000,?,?,?,?,003B8BBA,00000000,?), ref: 003B8FC5
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 003B8C81
                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,003B8BBA,00000000,?), ref: 003B8D1B
                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 003F6973
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,003B8BBA,00000000,?), ref: 003F69A1
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,003B8BBA,00000000,?), ref: 003F69B8
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,003B8BBA,00000000), ref: 003F69D4
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 003F69E6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                          • Opcode ID: e8e5eadb0459c72ca0392a16a9b1105847083d38f826a6e873f534bab4bbae7f
                                                                                                                                                                                                                          • Instruction ID: 7083e9088151983b7ea48545704c144088d6a236c493dc6fa427a7d39991c1c0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8e5eadb0459c72ca0392a16a9b1105847083d38f826a6e873f534bab4bbae7f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C61CBB1102605DFCB269F18C949BB6BBF9FB4031AF15442DE2469AD70CB71A881DF98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9944: GetWindowLongW.USER32(?,000000EB), ref: 003B9952
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 003B9862
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                          • Opcode ID: cea24e61f7e2803ed4f20842ff7217eb014307495e10d435cc04c27752e42ba4
                                                                                                                                                                                                                          • Instruction ID: 59885ae78aa508b36f87dad7bc35b1c0067239a1a313ec6cd5d171003c7948e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cea24e61f7e2803ed4f20842ff7217eb014307495e10d435cc04c27752e42ba4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44418131104654AFDF225F389C88BF93BB5AB06334F254616FBA69B5E1D7319C42DB10
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: .<
                                                                                                                                                                                                                          • API String ID: 0-2261328457
                                                                                                                                                                                                                          • Opcode ID: 0c0e066797d80318ba9dfc608e2cf0f01af1ffb603c9f61f28e32967befb345b
                                                                                                                                                                                                                          • Instruction ID: 0802b572b18964438e24d3ce3ebda42b9ba9df9504e31d71cc1c2ba039e4e132
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c0e066797d80318ba9dfc608e2cf0f01af1ffb603c9f61f28e32967befb345b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BC1D376A04249AFDB13DFA8F841BADBBB5BF09310F15409BF418AB392C7709941CB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,003EF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00409717
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,003EF7F8,00000001), ref: 00409720
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,003EF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00409742
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,003EF7F8,00000001), ref: 00409745
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00409866
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                          • Opcode ID: 11f631f6fb0859ffb0335d7c125b5a2d74e72057f6b7ddf20ade8150f38492ff
                                                                                                                                                                                                                          • Instruction ID: 55669efb921fe5f498efc755527c48322de471a1c25236d87306e2ec92fe900d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11f631f6fb0859ffb0335d7c125b5a2d74e72057f6b7ddf20ade8150f38492ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA415E72900219AACF06FBE1CD86EEE7778EF15340F104066F50576092EB396F49CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A6B57: _wcslen.LIBCMT ref: 003A6B6A
                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004007A2
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 004007BE
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 004007DA
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00400804
                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0040082C
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00400837
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0040083C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                          • Opcode ID: 673009e13b0560d28d859f5668a7b32d3005b0cd0abc4474a231b5c80ec94aba
                                                                                                                                                                                                                          • Instruction ID: 5f1bf343b23e293e2317fe30e332fcff3f0adf2f94a7f9c7d1ad1417ccd573b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 673009e13b0560d28d859f5668a7b32d3005b0cd0abc4474a231b5c80ec94aba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF41F876C10229ABDF16EFA4DC959EEB778FF04350F14416AE901B71A1EB349E04CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00423C5C
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00423C8A
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00423C94
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00423D2D
                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00423DB1
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00423ED5
                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00423F0E
                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,0043FB98,?), ref: 00423F2D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00423F40
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00423FC4
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00423FD8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                          • Opcode ID: 04428d68703df1ee80bdd62f8a6de7efa0301550fe9781ebf806688c713d3d39
                                                                                                                                                                                                                          • Instruction ID: 1eca5fa2d7f2687796508f5444b463c44704e4a5ca1fee784b05aee40c02fbc1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04428d68703df1ee80bdd62f8a6de7efa0301550fe9781ebf806688c713d3d39
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1C143716082119FC700DF28D88492BB7F9FF89749F40492EF98A9B211D738EE06CB56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00417AF3
                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00417B8F
                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00417BA3
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0043FD08,00000000,00000001,00466E6C,?), ref: 00417BEF
                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00417C74
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00417CCC
                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00417D57
                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00417D7A
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00417D81
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00417DD6
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00417DDC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                          • Opcode ID: 3b0008f2d22b61f3afdbace577ddda47c1762f59694e6d2860fdb7d0aa848bfc
                                                                                                                                                                                                                          • Instruction ID: dbc5db3e986008b02a30c3a8be11093ae13527d45e112268186321955cb03983
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b0008f2d22b61f3afdbace577ddda47c1762f59694e6d2860fdb7d0aa848bfc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8C12B75A04109AFCB14DF64C884DAEBBF9FF49304B1484A9E916AB361D734EE81CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00435504
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00435515
                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00435544
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00435585
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0043559B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004355AC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                          • Opcode ID: 3620b3a48c4fb185aafd928d9d3b7e825ce0fe0154e3bc267baae4161509046a
                                                                                                                                                                                                                          • Instruction ID: 7722237046d400825e3090a6a6f5514e16f146a12a728404a93000532ea8236f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3620b3a48c4fb185aafd928d9d3b7e825ce0fe0154e3bc267baae4161509046a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C161ADB1900608BBDF10DF54CC85AFF3BB9EF0D320F106156F925AA290D7789A81DB69
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 003FFAAF
                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 003FFB08
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 003FFB1A
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 003FFB3A
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 003FFB8D
                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 003FFBA1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003FFBB6
                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 003FFBC3
                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003FFBCC
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003FFBDE
                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003FFBE9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                          • Opcode ID: 0fd6f51258f8e232135793e05a70ab89de3a85ec77a8b977244f748273e688f7
                                                                                                                                                                                                                          • Instruction ID: 675e5c4f564e6a21de6241250522695c58cfcd1cf9be9a01c17d8eed20a3d1bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fd6f51258f8e232135793e05a70ab89de3a85ec77a8b977244f748273e688f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2415F35A002199FCF05DFA8D8949BEBBB9EF18344F008079E915AB261CB34ED45CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00409CA1
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00409D22
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00409D3D
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00409D57
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00409D6C
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00409D84
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00409D96
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00409DAE
                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00409DC0
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00409DD8
                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00409DEA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                          • Opcode ID: 064892c78ce1381130a5e74d9446ee06768147a98b488f2c9e926e66be8d9290
                                                                                                                                                                                                                          • Instruction ID: bdc5a8c402e34a795823b8b0e05b921e638237799105216bba14aab1c9a246c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 064892c78ce1381130a5e74d9446ee06768147a98b488f2c9e926e66be8d9290
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E4195349487CA69FF31966084443A7BEA06F51344F08807BDAC6767C3D7BD9DC4879A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 004205BC
                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0042061C
                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00420628
                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00420636
                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 004206C6
                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 004206E5
                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 004207B9
                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 004207BF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                          • Opcode ID: aaaed48cec58a6198bfa58da06cf622b0593e738db01cc67579024287834cd0b
                                                                                                                                                                                                                          • Instruction ID: df559fb28d0f3d04a21437edd660dc934c47a2efadf238e0b7191df5beb3c8c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaaed48cec58a6198bfa58da06cf622b0593e738db01cc67579024287834cd0b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3919B35604211AFD720DF15D888F1ABBE0EF85318F5485AAE4699B7A3C738ED41CF86
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                          • Opcode ID: b39538a8b9bcb5742abd246c046f4af9f8aec1b0f91049710b8072814dae21b9
                                                                                                                                                                                                                          • Instruction ID: 44bf10b4878a644449f116a942a737ce04179e9a65b9e0c224984aeb977767c9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b39538a8b9bcb5742abd246c046f4af9f8aec1b0f91049710b8072814dae21b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB51C132B011269BCB14DF68D9409BEB3A5BF65324BA1422EE426EB3C5DF38DD40C794
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00423774
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0042377F
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,0043FB78,?), ref: 004237D9
                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0042384C
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 004238E4
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00423936
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                          • Opcode ID: 558332cc939a017b7aef6d83d66cf5f73fb68e81dd13404f9c9247e3bb1ba1dd
                                                                                                                                                                                                                          • Instruction ID: e6012a1cd5728f76efe79131d2ee5a7f81086ecb6fffc02ab8334748b8f034c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 558332cc939a017b7aef6d83d66cf5f73fb68e81dd13404f9c9247e3bb1ba1dd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB61DE70708321AFD311EF14D888B5AB7F4EF89706F50481AF5859B291D778EE48CB9A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003B9BB2
                                                                                                                                                                                                                            • Part of subcall function 003B912D: GetCursorPos.USER32(?), ref: 003B9141
                                                                                                                                                                                                                            • Part of subcall function 003B912D: ScreenToClient.USER32(00000000,?), ref: 003B915E
                                                                                                                                                                                                                            • Part of subcall function 003B912D: GetAsyncKeyState.USER32(00000001), ref: 003B9183
                                                                                                                                                                                                                            • Part of subcall function 003B912D: GetAsyncKeyState.USER32(00000002), ref: 003B919D
                                                                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00438B6B
                                                                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00438B71
                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00438B77
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00438C12
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00438C25
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00438CFF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#G
                                                                                                                                                                                                                          • API String ID: 1924731296-2487220254
                                                                                                                                                                                                                          • Opcode ID: 671d83ad6104394049e78c517c38b15d1e199d5aeb8c638d8530f290c11779b3
                                                                                                                                                                                                                          • Instruction ID: f68a06a48c2b9686e2119cb896ad3d4a0297c937bb595c8dd8fb4909bd87eb08
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 671d83ad6104394049e78c517c38b15d1e199d5aeb8c638d8530f290c11779b3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08517EB1104304AFD704EF14DC96FAA77E4FB88714F00162EFA566B2E1DB74A944CB66
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 004133CF
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 004133F0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                          • Opcode ID: baac9557fccb78ea7646a6e13e1aeb702f05f999cd8c1c7dc3b260d959b57470
                                                                                                                                                                                                                          • Instruction ID: 6ada7c641f59ecf679ddbff279dbc50655617171818e0a182992072d5f10b988
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: baac9557fccb78ea7646a6e13e1aeb702f05f999cd8c1c7dc3b260d959b57470
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A51BF31900219BADF16EBE0CD46EEEB778EF05344F204066F405761A2EB392F98CB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                          • Opcode ID: d0028e2769f3d20d01c323f82b1c506ef4f0b201736c3bb005f5aab89b2b5a3b
                                                                                                                                                                                                                          • Instruction ID: 7934b067292c458a468e08e90f06a742dc9b02d0239dec9ee0b054ba857939e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0028e2769f3d20d01c323f82b1c506ef4f0b201736c3bb005f5aab89b2b5a3b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5841E532A001279ACB105F7D88905BF77A5EBA0754B254A3BE421EB3C0E73ACD81C7D9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 004153A0
                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00415416
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00415420
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 004154A7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                          • Opcode ID: b567eb0f0f9fd99c0183a1957472a12fe2404a17fb1f051e8ab03fb6c77059ad
                                                                                                                                                                                                                          • Instruction ID: 4d89bb0425ce0adf094a505938959399a2ffa88f0429c8533da10178c7b874f0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b567eb0f0f9fd99c0183a1957472a12fe2404a17fb1f051e8ab03fb6c77059ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5319A35A00604DFCB11DF68D884BEABBB4EB85305F14806AE405DB392EB79DDC6CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00433C79
                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00433C88
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00433D10
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00433D24
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00433D2E
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00433D5B
                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00433D63
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                          • Opcode ID: a9a0ac2c96ca606849ee7a12e44f29d677ccdd985748475ae55f5036310069eb
                                                                                                                                                                                                                          • Instruction ID: d6ada5d6a22f6998ca93b78bf6168ba3d9afffce205708789b7c04200763d3f4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9a0ac2c96ca606849ee7a12e44f29d677ccdd985748475ae55f5036310069eb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01414AB9A01209EFDB14CF64D884EEA7BB5FF49351F141029F946A7360D774AA10CF98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 00403CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00403CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00401F64
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00401F6F
                                                                                                                                                                                                                          • GetParent.USER32 ref: 00401F8B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00401F8E
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00401F97
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00401FAB
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00401FAE
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                          • Opcode ID: d64c636206531a846266bdb94336ffd23829524f4c7318c5826a4d1ef8f3ebc4
                                                                                                                                                                                                                          • Instruction ID: 888cb2ff503e6d09cea0e5b53c6027103e2e1d1454048744d8a72f0b4cd593c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d64c636206531a846266bdb94336ffd23829524f4c7318c5826a4d1ef8f3ebc4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E21CF71900214BBCF05AFA0CC85EEEBBB8EF06350F104166F961B72E1DB385908DB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00433A9D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00433AA0
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00433AC7
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00433AEA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00433B62
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00433BAC
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00433BC7
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00433BE2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00433BF6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00433C13
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                          • Opcode ID: 548a153e97e779b950f3ef2f277ec884f0c3075451d54773041163589c9545ff
                                                                                                                                                                                                                          • Instruction ID: d1f1b4e79a1fb6dffce8590996a017a8c6f719a0cc4f2c5b59e39deef2d1d6f8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 548a153e97e779b950f3ef2f277ec884f0c3075451d54773041163589c9545ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82617CB5900248AFDB10DF68CC81EEE77B8EB09700F1051AAFA15A73A2C774AE45DB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0040B151
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0040A1E1,?,00000001), ref: 0040B165
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0040B16C
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0040A1E1,?,00000001), ref: 0040B17B
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0040B18D
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0040A1E1,?,00000001), ref: 0040B1A6
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0040A1E1,?,00000001), ref: 0040B1B8
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0040A1E1,?,00000001), ref: 0040B1FD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0040A1E1,?,00000001), ref: 0040B212
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0040A1E1,?,00000001), ref: 0040B21D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                          • Opcode ID: c62e38e02ddccd153977d85c9962fb3295f52531bd3b7f9fea663cc15ce34c81
                                                                                                                                                                                                                          • Instruction ID: 13d2362a6080c2ed01788669f9034893ebf28b30a03b860172cf9ac2f0e063dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c62e38e02ddccd153977d85c9962fb3295f52531bd3b7f9fea663cc15ce34c81
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4319371540204BFDB109F64DC89B6E7BA9FB61356F10483AF905E63D0D7B899808FAC
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2C94
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000), ref: 003D29DE
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: GetLastError.KERNEL32(00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000,00000000), ref: 003D29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2CA0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2CAB
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2CB6
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2CC1
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2CCC
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2CD7
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2CE2
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2CED
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2CFB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: ea64cddd3dd496f8e3033c63211423faad9333478f737b8f4b6548da0034d65d
                                                                                                                                                                                                                          • Instruction ID: 45ea39fa0ff8b617b8cdb3acba249ff89d40f3ae2acd4a588b5f1175d8718828
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea64cddd3dd496f8e3033c63211423faad9333478f737b8f4b6548da0034d65d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0119676100108AFCB02EF54E852CDE3BA5FF16350F4144A6F9485F322D731EE60AB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00417FAD
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00417FC1
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00417FEB
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00418005
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00418017
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00418060
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 004180B0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                          • Opcode ID: dacd7adc6c3bbb02124332d33df68ba65ee260dc4b2979210a9872ac6f8234ea
                                                                                                                                                                                                                          • Instruction ID: 7ab184d8286487bb84215e5e24dd9185a61e120d115292d17c48f4bb468b6688
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dacd7adc6c3bbb02124332d33df68ba65ee260dc4b2979210a9872ac6f8234ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE8180725083459BCB20EF14C884AABB7E8FF89314F14486FF885DB250EB39DD858B56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 003A5C7A
                                                                                                                                                                                                                            • Part of subcall function 003A5D0A: GetClientRect.USER32(?,?), ref: 003A5D30
                                                                                                                                                                                                                            • Part of subcall function 003A5D0A: GetWindowRect.USER32(?,?), ref: 003A5D71
                                                                                                                                                                                                                            • Part of subcall function 003A5D0A: ScreenToClient.USER32(?,?), ref: 003A5D99
                                                                                                                                                                                                                          • GetDC.USER32 ref: 003E46F5
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 003E4708
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 003E4716
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 003E472B
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 003E4733
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 003E47C4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                          • Opcode ID: 54eb4d00e690cc6a87a66144c9abdcb070bd131c5b998f53eb9d133f874b860a
                                                                                                                                                                                                                          • Instruction ID: 0f0a3a8104cfa1588fea16557f52f7909139fa97b40f12e03c35bfbcd88188a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54eb4d00e690cc6a87a66144c9abdcb070bd131c5b998f53eb9d133f874b860a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D171F030400255EFCF228F65C984ABA7BB5FF4E325F154369ED656A2AAC3318881DF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004135E4
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • LoadStringW.USER32(00472390,?,00000FFF,?), ref: 0041360A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                          • Opcode ID: a79c8f2e47cd38c24afcd68fd7d4debbad9ff83dab99f7d2f4ad30859a5686d8
                                                                                                                                                                                                                          • Instruction ID: edf4452e5fd01d3ce2929dc150d886e47e14abcb9deabf8aaabb8d783e7c0ff4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a79c8f2e47cd38c24afcd68fd7d4debbad9ff83dab99f7d2f4ad30859a5686d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90519F71900219BADF16EFA0CC42EEEBB38EF05341F144126F515761A2EB341B99DFA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0041C272
                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0041C29A
                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0041C2CA
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041C322
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0041C336
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0041C341
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                          • Opcode ID: 8806408821ca41e1558cb39915bbb368ad75b8c2c855b58c5c61546cd8aca004
                                                                                                                                                                                                                          • Instruction ID: 07fce0a917f2901ff2977c139ac8c833923c2aecc6e68b3d2704a8f53c798172
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8806408821ca41e1558cb39915bbb368ad75b8c2c855b58c5c61546cd8aca004
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF31A2B1540208AFD7219F65CCC8AEB7BFCEB49744F10852EF856D2240DB38DD858BA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,003E3AAF,?,?,Bad directive syntax error,0043CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 004098BC
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,003E3AAF,?), ref: 004098C3
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00409987
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                          • Opcode ID: b64c9c0833a782f65351718ba0d2b619435566272a97c568bbca0a522756b881
                                                                                                                                                                                                                          • Instruction ID: f5f73dedee925d544187d068f9674e6e5990a5ce9f25d51f5d11ffbd43b67287
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b64c9c0833a782f65351718ba0d2b619435566272a97c568bbca0a522756b881
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721A032D0021AABCF12AF90CC0AFEE7739FF19304F04446AF5157A0A2EB359A18CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32 ref: 004020AB
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 004020C0
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0040214D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                          • Opcode ID: 5acba7149dfc032e685eaf898a52a076a211f5d59503e08e44dd338d83044125
                                                                                                                                                                                                                          • Instruction ID: 3fc56472513419668c1b937f56ec6edc055a7c0ad5a3a85df40ce0caabbb9143
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5acba7149dfc032e685eaf898a52a076a211f5d59503e08e44dd338d83044125
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F611C17A688706B9FA1626209C0BEA7779C9B05724F20013BFA04B91D2FAB97C52561D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                          • Opcode ID: 609574e9cc03b9642dbf23a9258364b76d6a6bbe89059f64fe5b3b993175eeff
                                                                                                                                                                                                                          • Instruction ID: 13cd215db18a260d9dc6b29b112ecbc9de180c822a5d93cc312c3dd3dfa6dcde
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 609574e9cc03b9642dbf23a9258364b76d6a6bbe89059f64fe5b3b993175eeff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 246126B3925302AFDB33AFB4B885AAA7BA9AF05310F05416FF9449B381D7319D41D750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 003F6890
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 003F68A9
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 003F68B9
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 003F68D1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 003F68F2
                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,003B8874,00000000,00000000,00000000,000000FF,00000000), ref: 003F6901
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 003F691E
                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,003B8874,00000000,00000000,00000000,000000FF,00000000), ref: 003F692D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                          • Opcode ID: adb64b27dccd561d648a5a39fef78758926a52d49ea5bb98478700bc7ade42e4
                                                                                                                                                                                                                          • Instruction ID: 9cfe1cbaa1101e5ac39121194e59976bcf0a39effc0552766eb470b646548a85
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adb64b27dccd561d648a5a39fef78758926a52d49ea5bb98478700bc7ade42e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66519FB0600209EFDB21CF25CC96FAA7BB9FF44754F104528FA16A76A0DB70E991DB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0041C182
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041C195
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0041C1A9
                                                                                                                                                                                                                            • Part of subcall function 0041C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0041C272
                                                                                                                                                                                                                            • Part of subcall function 0041C253: GetLastError.KERNEL32 ref: 0041C322
                                                                                                                                                                                                                            • Part of subcall function 0041C253: SetEvent.KERNEL32(?), ref: 0041C336
                                                                                                                                                                                                                            • Part of subcall function 0041C253: InternetCloseHandle.WININET(00000000), ref: 0041C341
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                          • Opcode ID: 8c164ed7fbd708b3b1f89ef2d1980fc2fb8f1ec5d3f1739d6b83bb33044e6f4e
                                                                                                                                                                                                                          • Instruction ID: 70028cc5ba43088e6073bab0ab1c4c0719307ee255c30ca20d903655e36b8bba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c164ed7fbd708b3b1f89ef2d1980fc2fb8f1ec5d3f1739d6b83bb33044e6f4e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1331A371980601BFDB219FA5DD84AABBBF9FF18300B00546EF95692610C734E854DFA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00403A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00403A57
                                                                                                                                                                                                                            • Part of subcall function 00403A3D: GetCurrentThreadId.KERNEL32 ref: 00403A5E
                                                                                                                                                                                                                            • Part of subcall function 00403A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004025B3), ref: 00403A65
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 004025BD
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 004025DB
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 004025DF
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 004025E9
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00402601
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00402605
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0040260F
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00402623
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00402627
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                          • Opcode ID: 12b6dc7a8cb1ebefae1a78869921199e68c6f19b4f444977780130883e7aa1a1
                                                                                                                                                                                                                          • Instruction ID: c52432a92790e778ea98707fcdd21af39e386d05378f9825adb1369813ac1b85
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12b6dc7a8cb1ebefae1a78869921199e68c6f19b4f444977780130883e7aa1a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9601B131390210BBFB106B699CCAF593E59DB4AB12F101026F318BE0D1C9F224449E6E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00401449,?,?,00000000), ref: 0040180C
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00401449,?,?,00000000), ref: 00401813
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00401449,?,?,00000000), ref: 00401828
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00401449,?,?,00000000), ref: 00401830
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00401449,?,?,00000000), ref: 00401833
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00401449,?,?,00000000), ref: 00401843
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00401449,00000000,?,00401449,?,?,00000000), ref: 0040184B
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00401449,?,?,00000000), ref: 0040184E
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00401874,00000000,00000000,00000000), ref: 00401868
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                          • Opcode ID: 81a0a3695e7fc6ba3adece8c6e9561eb67eb5078eea46ceceba4ee73d95610d4
                                                                                                                                                                                                                          • Instruction ID: 1c2eee257fbb7ad4a3a4a72839d85a4d81d633495402ab1cf62c9d63f3403bd1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81a0a3695e7fc6ba3adece8c6e9561eb67eb5078eea46ceceba4ee73d95610d4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3101AC75240304BFEA10AB65DC89F573B6CEB89B11F005421FA05EB1A1C6749C109F24
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                          • String ID: }}<$}}<$}}<
                                                                                                                                                                                                                          • API String ID: 1036877536-1894432127
                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                          • Instruction ID: 968f8a436d4f429c2e28fff9ef2c7b1f4a153eae24a46a9cdf1db467072631f8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32A12473E002869FDB278F28D8917AEBBE9EF61350F19416EE5859B381C2388D81C751
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0040D501
                                                                                                                                                                                                                            • Part of subcall function 0040D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0040D50F
                                                                                                                                                                                                                            • Part of subcall function 0040D4DC: CloseHandle.KERNELBASE(00000000), ref: 0040D5DC
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0042A16D
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0042A180
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0042A1B3
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0042A268
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0042A273
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0042A2C4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                          • Opcode ID: db92edf967cd062671da51e4c3fd663c0d185668cf8482a31f087559b90067b7
                                                                                                                                                                                                                          • Instruction ID: e2d07adaab44e7c725acd4aec5816168b259f2db68fb7b4a485633310c7d5e7d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db92edf967cd062671da51e4c3fd663c0d185668cf8482a31f087559b90067b7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E061AD302042529FD720DF14D494F26BBE1AF44318F58849DE8668F7A3C77AEC55CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00433925
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0043393A
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00433954
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00433999
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 004339C6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 004339F4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                          • Opcode ID: 0e23ac55c79335dbb3b963341d7f33e2f360a73dafefaf411536521275138c9e
                                                                                                                                                                                                                          • Instruction ID: 97d6a9bdd931b8303aeab7e19ac08d604e99a096e07f32669d1563e04db90d3f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e23ac55c79335dbb3b963341d7f33e2f360a73dafefaf411536521275138c9e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5341A171A00218ABEB219F64CC45FEB7BA9EF0C354F10112AF958E7291D7759D80CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0040BCFD
                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0040BD1D
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0040BD53
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(016E6538), ref: 0040BDA4
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(016E6538,?,00000001,00000030), ref: 0040BDCC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                          • Opcode ID: 7562488aa2a718f249cd077f74d1614f838dd5bac15c6885bc373078421d0bca
                                                                                                                                                                                                                          • Instruction ID: 569ca6a6e73839d58a55cbb3b447dac6ffcdaff8830c89f061050e255617b289
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7562488aa2a718f249cd077f74d1614f838dd5bac15c6885bc373078421d0bca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49519C70A00206EBDB11DFA9C884BAEBBE5EF45314F14423AE851B72D0D7789941CBAD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 003C2D4B
                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 003C2D53
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 003C2DE1
                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 003C2E0C
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 003C2E61
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                          • String ID: &H<$csm
                                                                                                                                                                                                                          • API String ID: 1170836740-2692662189
                                                                                                                                                                                                                          • Opcode ID: e91ea5290bbfb4aa566fd38ce2bde86e173bd1abe89201570ed17d499ba4e45d
                                                                                                                                                                                                                          • Instruction ID: d5d7b551be428dc9c0c56cce59d41d2ac98676b7768cde8477165468b5457e05
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e91ea5290bbfb4aa566fd38ce2bde86e173bd1abe89201570ed17d499ba4e45d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B641A334A00209ABCF11DF68C849F9FBBA5BF44324F158169E825EB252DB319E15CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0040C913
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                          • Opcode ID: 61c24a9cc461592f2e298c4e3f159e91b220a4f95b16da5981b0e025a7ef2af6
                                                                                                                                                                                                                          • Instruction ID: f23ec5bc3c4509ddd30e4d15ac1361ff274994292d79abd636ea1b93dd4ec7dc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61c24a9cc461592f2e298c4e3f159e91b220a4f95b16da5981b0e025a7ef2af6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4112B76689306FAE7056B149CC2EAB279CDF15315B20413FF904F62C2E7786D0153AD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                          • Opcode ID: 86b5a828894152a2e47faf196447b4134a613e4aeb2766a2bec06c860e9d9723
                                                                                                                                                                                                                          • Instruction ID: 984ad9bc1464aa79bf7a65dca95e023cdd61fdf7f3b8ef2f5995d26e2ffd3f22
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86b5a828894152a2e47faf196447b4134a613e4aeb2766a2bec06c860e9d9723
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9711E132904115ABCB25BBA0DC4AEEF77ACDB11711F00017AF505FA1D1EF799A858BA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                          • Opcode ID: c476e1b9aefc70702912c4485b21a70431a3358da45d530d23f6a5b169b73dc6
                                                                                                                                                                                                                          • Instruction ID: cf65b18c56c928277632d96baf1db032e405b799b951b2f39693b8e25f66ff3b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c476e1b9aefc70702912c4485b21a70431a3358da45d530d23f6a5b169b73dc6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C441A365C1011875CB12EBB5C88AECFB7A8AF45310F50886AF518F7162FB34D655C3E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,003F682C,00000004,00000000,00000000), ref: 003BF953
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,003F682C,00000004,00000000,00000000), ref: 003FF3D1
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,003F682C,00000004,00000000,00000000), ref: 003FF454
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                          • Opcode ID: e5dc07115bf83816e1aab446f6dd1fdc835d31070375f65483605319c009afc1
                                                                                                                                                                                                                          • Instruction ID: c601ed16078f96572bb6fc000f3ebd7f515f830ecfa404577a1f8ad4ced90922
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5dc07115bf83816e1aab446f6dd1fdc835d31070375f65483605319c009afc1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8411831608680FEC73B9B2D8C887BA7B95AF5631CF15643DE78766D60C731A880DB11
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00432D1B
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00432D23
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00432D2E
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00432D3A
                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00432D76
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00432D87
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00435A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00432DC2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00432DE1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                          • Opcode ID: b47701cc55e161813a2d6314af986943099c13cb9c63b6be82a5ee760cfd13f5
                                                                                                                                                                                                                          • Instruction ID: c8ff134d6e0277581398eff177ba3f4d1bfd8ac94c11edc6cdd9296bcbaf68aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b47701cc55e161813a2d6314af986943099c13cb9c63b6be82a5ee760cfd13f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A318072201214BFEB114F50CC8AFEB3FADEF09755F045065FE48AA291C6B59C51CBA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                          • Opcode ID: c402720adaaac4ee533c0df7d35a1906387282ffde2fb2d9702147adbf70b8a5
                                                                                                                                                                                                                          • Instruction ID: 9e3b75ea010724389bb5f503869a8374363d7f27ee83a7e45d8ef185f2b022ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c402720adaaac4ee533c0df7d35a1906387282ffde2fb2d9702147adbf70b8a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7212865A40A0877D20455208E82FBB334CFE26388F501437FD08AE6C2F73AED159EAD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                          • Opcode ID: 5e099eb0730d66bbbf1312274adf4f5966399f68cc541352166d5f7fcc92cf15
                                                                                                                                                                                                                          • Instruction ID: 232189fcb9211675c6ae88241a25c90232888f2e0e9b89793dd8ebfe0f1dc20a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e099eb0730d66bbbf1312274adf4f5966399f68cc541352166d5f7fcc92cf15
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76D1A071B0061A9FDF10CF98E880BAEB7B5BF48344F54806AE915AB381E774DD41CBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,003E17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 003E15CE
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,003E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003E1651
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,003E17FB,?,003E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003E16E4
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,003E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003E16FB
                                                                                                                                                                                                                            • Part of subcall function 003D3820: RtlAllocateHeap.NTDLL(00000000,?,00471444,?,003BFDF5,?,?,003AA976,00000010,00471440,003A13FC,?,003A13C6,?,003A1129), ref: 003D3852
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,003E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003E1777
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 003E17A2
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 003E17AE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                          • Opcode ID: b3cb9c871e0b25ad8ac93daa40b1adc07d525bfc9f0817d63876b4021bf53ac3
                                                                                                                                                                                                                          • Instruction ID: a31ef1898c1aa1e268f4f7b3ce876149544b08c8a9415ca8470e98b2b894cfb5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3cb9c871e0b25ad8ac93daa40b1adc07d525bfc9f0817d63876b4021bf53ac3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE91C672E002A69ADF228F76C881EEE7BB5AF45710F194769E801E72C1D735DD44CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                          • Opcode ID: 01eda4fb0fb237b084d5d48b982b519d3c8220fbc8173203f7c7c65e05a7f1ad
                                                                                                                                                                                                                          • Instruction ID: 2002acd2d66689edc96852eb29423560910d86cbe2af9ff1eea8eedf08115d42
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01eda4fb0fb237b084d5d48b982b519d3c8220fbc8173203f7c7c65e05a7f1ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F919371A00225AFDF20CFA5D844FAFBBB8EF86714F10855AF515AB280D7789941CFA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0041125C
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00411284
                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 004112A8
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004112D8
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0041135F
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004113C4
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00411430
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                          • Opcode ID: 72265dc4b1d90ffbeb1f3d395ef48fac8755fc2516b17693d982df3300666965
                                                                                                                                                                                                                          • Instruction ID: ada8e3125044e1dd3d7c48dc9f5b1b5b7cc70aaeb14401aa21f108bb491f9cd2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72265dc4b1d90ffbeb1f3d395ef48fac8755fc2516b17693d982df3300666965
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34912671A002199FDB01DFA4D884BFEB7B5FF45714F14402AEA01EB2A1D778A981CF99
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                          • Opcode ID: 5c0e996fae05dce471ca976eca2451533a6367ce7689dfb4a92f0f353dc8d951
                                                                                                                                                                                                                          • Instruction ID: 38bcddd4719c59717dd16acba27f865518173538992aab0a6f130280c1b50423
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c0e996fae05dce471ca976eca2451533a6367ce7689dfb4a92f0f353dc8d951
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68916971D40219EFCB16CFA9CC84AEEBBB8FF49324F148456E615B7251D374AA41CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0042396B
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00423A7A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00423A8A
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00423C1F
                                                                                                                                                                                                                            • Part of subcall function 00410CDF: VariantInit.OLEAUT32(00000000), ref: 00410D1F
                                                                                                                                                                                                                            • Part of subcall function 00410CDF: VariantCopy.OLEAUT32(?,?), ref: 00410D28
                                                                                                                                                                                                                            • Part of subcall function 00410CDF: VariantClear.OLEAUT32(?), ref: 00410D34
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                          • Opcode ID: 49fe47c65a6f3abbff4ed683d12f6f6cc36f0754b192ed815b96d6f3ad09163f
                                                                                                                                                                                                                          • Instruction ID: d66e608501fa3b14dedceabb4fb70d8968872d23830b93e2734ceee8a8854124
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49fe47c65a6f3abbff4ed683d12f6f6cc36f0754b192ed815b96d6f3ad09163f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F9165756083119FC700EF24D48096ABBE4FF89314F04882EF88A9B351DB38EE45CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,003FFF41,80070057,?,?,?,0040035E), ref: 0040002B
                                                                                                                                                                                                                            • Part of subcall function 0040000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003FFF41,80070057,?,?), ref: 00400046
                                                                                                                                                                                                                            • Part of subcall function 0040000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003FFF41,80070057,?,?), ref: 00400054
                                                                                                                                                                                                                            • Part of subcall function 0040000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003FFF41,80070057,?), ref: 00400064
                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00424C51
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00424D59
                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00424DCF
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00424DDA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                          • Opcode ID: 2d26ffd265d9261955110aa6b357c473356936b336e0f656a1e607162f0a55fd
                                                                                                                                                                                                                          • Instruction ID: 0e0386e66f2cfb03805de32f1e34fdb9e99b7f012aaf28500c6822b7df31c25b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d26ffd265d9261955110aa6b357c473356936b336e0f656a1e607162f0a55fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8912671D00229AFDF15DFA4D881AEEB7B8FF48304F50816AE915BB241DB389A45CF64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00432183
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 004321B5
                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004321DD
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00432213
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0043224D
                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 0043225B
                                                                                                                                                                                                                            • Part of subcall function 00403A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00403A57
                                                                                                                                                                                                                            • Part of subcall function 00403A3D: GetCurrentThreadId.KERNEL32 ref: 00403A5E
                                                                                                                                                                                                                            • Part of subcall function 00403A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004025B3), ref: 00403A65
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004322E3
                                                                                                                                                                                                                            • Part of subcall function 0040E97B: Sleep.KERNEL32 ref: 0040E9F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                          • Opcode ID: 5e743fe25b4331f2b9791470c41ad4a2a7effc6e61dbf4b3d603bfbfa6378483
                                                                                                                                                                                                                          • Instruction ID: 941506635308971e7d34904a5a718e368464f474ceaae419ff4c9c9b4e40cae3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e743fe25b4331f2b9791470c41ad4a2a7effc6e61dbf4b3d603bfbfa6378483
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0671AF35A00215AFCB11EF64C981AAEB7F1EF4D310F1094AAE916FB351D778ED418B94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0040AEF9
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0040AF0E
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0040AF6F
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0040AF9D
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0040AFBC
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0040AFFD
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0040B020
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                          • Opcode ID: 1299dfce9ef73ab23abefaa01f2efe37a76270fc239d79dc75d8ab0828f4618d
                                                                                                                                                                                                                          • Instruction ID: f6b91e0cf5d6d1637bd32f162d5995f1336e43e8b96792ae84184ce6e27a9a3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1299dfce9ef73ab23abefaa01f2efe37a76270fc239d79dc75d8ab0828f4618d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D951B4A06047D63DFB368334C845BBB7EA99B06304F0885AAE1D5655C2C3BCACD4D799
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0040AD19
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0040AD2E
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0040AD8F
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0040ADBB
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0040ADD8
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0040AE17
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0040AE38
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                          • Opcode ID: c3600d5b4c6129068d7a5d19e558d911e8b47b74264f7b4d3b6cb73057f7f75e
                                                                                                                                                                                                                          • Instruction ID: 2da1397768b04de001af7f66cbd87115695ee67f03b7927b56f7cee0efe9f4c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3600d5b4c6129068d7a5d19e558d911e8b47b74264f7b4d3b6cb73057f7f75e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4051E4A15447D13DFB328334CC85B7B7E995F46300F0884AAE1D5669C2D2BCECA8D79A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(003E3CD6,?,?,?,?,?,?,?,?,003D5BA3,?,?,003E3CD6,?,?), ref: 003D5470
                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 003D54EB
                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 003D5506
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,003E3CD6,00000005,00000000,00000000), ref: 003D552C
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,003E3CD6,00000000,003D5BA3,00000000,?,?,?,?,?,?,?,?,?,003D5BA3,?), ref: 003D554B
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,003D5BA3,00000000,?,?,?,?,?,?,?,?,?,003D5BA3,?), ref: 003D5584
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                          • Opcode ID: 57807862d1e9a389af525bec7734a5d657c2da953fa97a13171fbb8aa21fc72f
                                                                                                                                                                                                                          • Instruction ID: d98e2f5a675d717a074a9000fb700d8987bff1eb67670a18018459403e99e302
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57807862d1e9a389af525bec7734a5d657c2da953fa97a13171fbb8aa21fc72f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A51D7719006499FDB12CFA8E881AEEBBF9EF09300F14411BF556E7391D7309A41CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0042304E: inet_addr.WSOCK32(?), ref: 0042307A
                                                                                                                                                                                                                            • Part of subcall function 0042304E: _wcslen.LIBCMT ref: 0042309B
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006), ref: 00421112
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00421121
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 004211C9
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 004211F9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                          • Opcode ID: 58e0af90ac755396ed007fa2b5d19fdb22e7e542ceb1e6e568a7998ecb008854
                                                                                                                                                                                                                          • Instruction ID: acf3ff6c155c22310db818a584a13eb73091ee5c6323ae544844026af9a07b2a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58e0af90ac755396ed007fa2b5d19fdb22e7e542ceb1e6e568a7998ecb008854
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7241D731600214AFDB109F14D885BBAB7E9FF45314F54806AFD15AB291C778AE41CBE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0040CF22,?), ref: 0040DDFD
                                                                                                                                                                                                                            • Part of subcall function 0040DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0040CF22,?), ref: 0040DE16
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0040CF45
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0040CF7F
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040D005
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040D01B
                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0040D061
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                          • Opcode ID: 4c2fa0f077dd90f5c785acf4b287ea178ec0969dee40806ea32947ed838fd3f5
                                                                                                                                                                                                                          • Instruction ID: c2e5193e7ac4a0a6e6c8bd70fe0fd4d729ba691681f81270c497df80124d6d47
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c2fa0f077dd90f5c785acf4b287ea178ec0969dee40806ea32947ed838fd3f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62415771D452199EDF12EBA4D981EDE77B8AF08340F1000FBE505FB181EB38AA48CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00432E1C
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00432E4F
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00432E84
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00432EB6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00432EE0
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00432EF1
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00432F0B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                          • Opcode ID: b85aba25872b8289ac5f072a7cf4058b5ce0eed81cdc8bd65b5fea75b778e208
                                                                                                                                                                                                                          • Instruction ID: 6f25e561f6f36a59effc36464a0118387242dba42b77e05f048c539da22206d9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b85aba25872b8289ac5f072a7cf4058b5ce0eed81cdc8bd65b5fea75b778e208
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D312631604250AFEB20CF18DE86F6637E0FB4E710F142166FA049F2B1CBB5A881DB49
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00407769
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0040778F
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00407792
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 004077B0
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 004077B9
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 004077DE
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 004077EC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                          • Opcode ID: 0098ed2189c15d02860ad7e4588674e315650c1a687c30523e27c1d36d2f775b
                                                                                                                                                                                                                          • Instruction ID: d507e32f8843ac2a45cb0d69c72e3c0f0f0bdef8a9b6c475680a4a104e4e0acb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0098ed2189c15d02860ad7e4588674e315650c1a687c30523e27c1d36d2f775b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A821DB76A04219AFDF10DFA8CC84CBB77ACEB093647004036FA04EB290D674FC418B69
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00407842
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00407868
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0040786B
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0040788C
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00407895
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 004078AF
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 004078BD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                          • Opcode ID: 2e220268dd542d3d50f5369215d52f43434673fa791eab4a3c051d4975ebb0fe
                                                                                                                                                                                                                          • Instruction ID: 75a4dec4a1fd4f54f5160675ca9d9bc91b18b06998f894eae968217a3f7e2e0a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e220268dd542d3d50f5369215d52f43434673fa791eab4a3c051d4975ebb0fe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F216532A04104AFDB10AFA8DC88DAB77ACEB097607108136F915EB2A1D674EC41CB69
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 004104F2
                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0041052E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                          • Opcode ID: 4f1f2a3f7f06e178fd0517450461dc5c6ced684d2e8a3e882244264835affbf4
                                                                                                                                                                                                                          • Instruction ID: 145d72a42586ad04991780144b7e1ce65f16895cc5e7e854402c1ab7c2558239
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f1f2a3f7f06e178fd0517450461dc5c6ced684d2e8a3e882244264835affbf4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04216D75500305ABDB209F69DC44BDA7BA5AF44764F204A2AFCA1E62E0D7B499D0CF28
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 004105C6
                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00410601
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                          • Opcode ID: 2d8672ecfc06b39add9118174b09bfc5bfc3323becf01e75e994211e0455db9b
                                                                                                                                                                                                                          • Instruction ID: a46a248581df07818427fc7e585e2e32f8cb80c20544b48a7eee06c580adc576
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d8672ecfc06b39add9118174b09bfc5bfc3323becf01e75e994211e0455db9b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F02183755003059BDB209F69DC44ADB77E4AF95724F200A1AFCA1E72D0D7F498E1CB18
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003A604C
                                                                                                                                                                                                                            • Part of subcall function 003A600E: GetStockObject.GDI32(00000011), ref: 003A6060
                                                                                                                                                                                                                            • Part of subcall function 003A600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 003A606A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00434112
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0043411F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0043412A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00434139
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00434145
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                          • Opcode ID: 3da530a8d64584b4cc5cff9c0a691d350e987fe88154917c11dbdbeff5ac4fdf
                                                                                                                                                                                                                          • Instruction ID: 0ce9cd443a2882665454825cac0b4e4bbff33d7f628d47543f6dc52a119371a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3da530a8d64584b4cc5cff9c0a691d350e987fe88154917c11dbdbeff5ac4fdf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D11B2B2140219BEEF119F64CC86EE77F6DEF08798F015111FA18A6150CB769C61DBA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003DD7A3: _free.LIBCMT ref: 003DD7CC
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD82D
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000), ref: 003D29DE
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: GetLastError.KERNEL32(00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000,00000000), ref: 003D29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD838
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD843
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD897
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD8A2
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD8AD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD8B8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                          • Instruction ID: 265cc5e0cbabb33a9fba450bf46c42fe4c22b2b3fd43c6cfef40796dc1aabeb9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8113A72540B04AAD623BFB0EC47FCB7BDCBF11700F400826B29DAA292DB76B5159660
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0040DA74
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0040DA7B
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0040DA91
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0040DA98
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0040DADC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0040DAB9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                          • Opcode ID: 15c6de713d94d2fd72d97f43ab22f1530df3e9d780d1399765cfb4126b80a0d6
                                                                                                                                                                                                                          • Instruction ID: f4edd72c886a2f16d28da89602b03ac74e676985764b843026b4a06d4c73324c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15c6de713d94d2fd72d97f43ab22f1530df3e9d780d1399765cfb4126b80a0d6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A0162F29002087FEB109BE09DC9EE7326CE708301F4054A6B716F2081EA789E844F79
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(016DD448,016DD448), ref: 0041097B
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(016DD428,00000000), ref: 0041098D
                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0041099B
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 004109A9
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004109B8
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(016DD448,000001F6), ref: 004109C8
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(016DD428), ref: 004109CF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                          • Opcode ID: 33143b0e301424a9d5cd04bbf52ad5686c147b6c9e0845420057295f5a233265
                                                                                                                                                                                                                          • Instruction ID: ccfc7efa956971b071b7d541538613a290665ad9462b22404ab3366e3e458765
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33143b0e301424a9d5cd04bbf52ad5686c147b6c9e0845420057295f5a233265
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88F0CD71442512ABE7515B94EEC9AD77A25BF05702F402066F101608A1C7B594B5CF98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?), ref: 00421DC0
                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00421DE1
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00421DF2
                                                                                                                                                                                                                          • htons.WSOCK32(?), ref: 00421EDB
                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00421E8C
                                                                                                                                                                                                                            • Part of subcall function 004039E8: _strlen.LIBCMT ref: 004039F2
                                                                                                                                                                                                                            • Part of subcall function 00423224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0041EC0C), ref: 00423240
                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00421F35
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                                                                          • Opcode ID: b0deee7b95d6e6d2bee31906abd3b02c1de8e5020112991a9381632f82b58c35
                                                                                                                                                                                                                          • Instruction ID: ad8f46c3f30fbf75a906a5f951a054a1714f04f5960ecc9a36973ef54d81c7e2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0deee7b95d6e6d2bee31906abd3b02c1de8e5020112991a9381632f82b58c35
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75B1EE31204310AFC324DF24D881E2ABBA5AF95318F98895DF4665F3E2CB35ED42CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 003A5D30
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003A5D71
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 003A5D99
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 003A5ED7
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003A5EF8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                          • Opcode ID: 79134518b911e8e4356a984dbdea29b7622419195bbfdc47672ad2cc859bd9a1
                                                                                                                                                                                                                          • Instruction ID: ae98e0f2237d918b4aef6f5181ac5ca634407581093a804e1c93cf5ac5e24380
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79134518b911e8e4356a984dbdea29b7622419195bbfdc47672ad2cc859bd9a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CB19D35A0078ADBDB15CFA9C480BEEB7F1FF58310F14851AE8A9D7690D734AA50CB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 003D00BA
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003D00D6
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 003D00ED
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003D010B
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 003D0122
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003D0140
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                          • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                          • Instruction ID: 54d44792d601d2b78498f741d16ed2c9ff53ceb528949c21ed6a11ca27406ecf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F681E377A00706AFE726AE29DC41B6AB3A9EF41B24F25462FF451DB781E770DD008790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,003C82D9,003C82D9,?,?,?,003D644F,00000001,00000001,8BE85006), ref: 003D6258
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,003D644F,00000001,00000001,8BE85006,?,?,?), ref: 003D62DE
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003D63D8
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 003D63E5
                                                                                                                                                                                                                            • Part of subcall function 003D3820: RtlAllocateHeap.NTDLL(00000000,?,00471444,?,003BFDF5,?,?,003AA976,00000010,00471440,003A13FC,?,003A13C6,?,003A1129), ref: 003D3852
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 003D63EE
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 003D6413
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                          • Opcode ID: 189bad5694d1e6787f1159cc1baef2fd222590038b0277de1b970d43be69d3a5
                                                                                                                                                                                                                          • Instruction ID: a5dcaba8f2705cf400a542aa1cc614471f4ce1fdc3105eaa343b68273640f46e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 189bad5694d1e6787f1159cc1baef2fd222590038b0277de1b970d43be69d3a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6451F373A00216ABDB278F64EC82EAF77A9EB44710F16472AFC25DA251DB34DC44D660
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 0042C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0042B6AE,?,?), ref: 0042C9B5
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042C9F1
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042CA68
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0042BCCA
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0042BD25
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0042BD6A
                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0042BD99
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0042BDF3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0042BDFF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                          • Opcode ID: 5b4025fc75e0b494304efb7d95603dc3bef7055ba18ec1b84fcd1bf882d9e456
                                                                                                                                                                                                                          • Instruction ID: 3f13aa60461a1231c6e23a0b82f017b7b1b0433eaf822a6c117cb630aa83254c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b4025fc75e0b494304efb7d95603dc3bef7055ba18ec1b84fcd1bf882d9e456
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D381CC30208241AFC715DF24D881E6BBBE5FF85308F54886EF5598B2A2CB35ED45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 003FF7B9
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 003FF860
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(003FFA64,00000000), ref: 003FF889
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(003FFA64), ref: 003FF8AD
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(003FFA64,00000000), ref: 003FF8B1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003FF8BB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                          • Opcode ID: 34cddb5523203f80ec2b644417989264e753696c45a849d9f5760140df86123b
                                                                                                                                                                                                                          • Instruction ID: 5eeb9ab8b3d3cddb6ae824cf3664108a46381801159a2b3aeaf1cb61abcc969c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34cddb5523203f80ec2b644417989264e753696c45a849d9f5760140df86123b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5551D635500318FECF22AB65D895B3AB3A8EF45310F249467EE05EF296DBB08C40DB56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A7620: _wcslen.LIBCMT ref: 003A7625
                                                                                                                                                                                                                            • Part of subcall function 003A6B57: _wcslen.LIBCMT ref: 003A6B6A
                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 004194E5
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00419506
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041952D
                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00419585
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                          • Opcode ID: 42f19ea9e74d2abca6a94c4f0644bc84f369b2e9915527c7e2e0813867dd84a9
                                                                                                                                                                                                                          • Instruction ID: 74543240a7319418163efc4879d404daa715c38d473a1e08d7c6baab3ed6e389
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42f19ea9e74d2abca6a94c4f0644bc84f369b2e9915527c7e2e0813867dd84a9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4E1B1316083009FC715DF24C891AAAB7E5FF86314F04896EF8999B3A2DB34DD45CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003B9BB2
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 003B9241
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003B92A5
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 003B92C2
                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 003B92D3
                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 003B9321
                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 003F71EA
                                                                                                                                                                                                                            • Part of subcall function 003B9339: BeginPath.GDI32(00000000), ref: 003B9357
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                          • Opcode ID: 7be1907ca209416c16051218b7d8be35078746730d1b6e4c1666014b91741beb
                                                                                                                                                                                                                          • Instruction ID: 865f61c88c2813e48367b2e71163736d1ebd54d5e8d042f6ab7de451d1c5bb57
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7be1907ca209416c16051218b7d8be35078746730d1b6e4c1666014b91741beb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD419FB1104204AFD712DF28CC85FBA7BA8EB49324F14066AFB989B6B1C7319845DB65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0041080C
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00410847
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00410863
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 004108DC
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 004108F3
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00410921
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                          • Opcode ID: 39ff258b0b240e0f653a9aeddd25acbd653fba5b2754456348c8781235d39ee6
                                                                                                                                                                                                                          • Instruction ID: 358158edacd6e39bf33041dbee34d99de0399a246fdad965eb0ff48b299c2fca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39ff258b0b240e0f653a9aeddd25acbd653fba5b2754456348c8781235d39ee6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF417B71900205EFDF15AF64DC85AAA7779FF04304F1040B9ED00AE296DB74DEA0DBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,003FF3AB,00000000,?,?,00000000,?,003F682C,00000004,00000000,00000000), ref: 0043824C
                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00438272
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 004382D1
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 004382E5
                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0043830B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0043832F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                          • Opcode ID: f4b85541a17ae41089962fd31a1fdf7508d1811e6f220a6a016c964b8a7d3b3a
                                                                                                                                                                                                                          • Instruction ID: 76bc8611c43b91da5f159bba5104100165383127a62aef36d21b09f4524b099d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4b85541a17ae41089962fd31a1fdf7508d1811e6f220a6a016c964b8a7d3b3a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA418474601744AFDB11CF15C895BA6BBE0BB0D714F1861BEFA185B372CB36A841CB58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00404C95
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00404CB2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00404CEA
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00404D08
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00404D10
                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00404D1A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                          • Opcode ID: 6c4417726de7a6d057062bb973fe14d680d0d8e3a8b3dc2d1917b2e6e4e4d10d
                                                                                                                                                                                                                          • Instruction ID: c329de15916345a579704e0a9a82f6ea4ac5c4f95b2340d01a2dec6ccc24ec09
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c4417726de7a6d057062bb973fe14d680d0d8e3a8b3dc2d1917b2e6e4e4d10d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C721D7B12042007BFB165B35AC4AE7B7B9CDF85750F10403AFA05EA2D1DA75DD0197A4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003A3A97,?,?,003A2E7F,?,?,?,00000000), ref: 003A3AC2
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041587B
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00415995
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0043FCF8,00000000,00000001,0043FB68,?), ref: 004159AE
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 004159CC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                          • Opcode ID: 3aacda585111bf74bcdd49a26aca7167edacc2520a3b0ae3859bc30051717595
                                                                                                                                                                                                                          • Instruction ID: f289b5fcc503dd32eb516601e8abed3ecc53556820895bb688109a52b0bfd081
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3aacda585111bf74bcdd49a26aca7167edacc2520a3b0ae3859bc30051717595
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36D15570608701DFC714EF24C480AAABBE1EF8A714F14885EF8899B361D735EC85CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00400FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00400FCA
                                                                                                                                                                                                                            • Part of subcall function 00400FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00400FD6
                                                                                                                                                                                                                            • Part of subcall function 00400FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00400FE5
                                                                                                                                                                                                                            • Part of subcall function 00400FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00400FEC
                                                                                                                                                                                                                            • Part of subcall function 00400FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00401002
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00401335), ref: 004017AE
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 004017BA
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 004017C1
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 004017DA
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00401335), ref: 004017EE
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 004017F5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                          • Opcode ID: e4beea1bcf3e48f9cbceb575b3931093d67cc856680050ce9a164fbeb492049e
                                                                                                                                                                                                                          • Instruction ID: fa6cd50e243ef2f8e9fdadbb1159ea9118c79f725ea1555cab43b86155ebbf92
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4beea1bcf3e48f9cbceb575b3931093d67cc856680050ce9a164fbeb492049e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6117C32500205EFDB149FA4CC89BAFBBB9EB46355F10402AF481B72A1D739A944DB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 004014FF
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00401506
                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00401515
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00401520
                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0040154F
                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00401563
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                          • Opcode ID: 2d17e8cd9dc002425f647639a997e8eb59437404bf4df2871355c4ec871ad96c
                                                                                                                                                                                                                          • Instruction ID: 29b4032e1be978f65fbf576e92331ab11ff67c25467a4a3c5363e6ffd91f2563
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d17e8cd9dc002425f647639a997e8eb59437404bf4df2871355c4ec871ad96c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2112972500249ABDF119FA8DE89BDE7BA9EF48744F044025FE05B21A0C3758E65DB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,003C3379,003C2FE5), ref: 003C3390
                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 003C339E
                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 003C33B7
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,003C3379,003C2FE5), ref: 003C3409
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                          • Opcode ID: 2e9f7c283deb522ee8d683a51249c274cd48cea41e6d9f5613daf64d552a1387
                                                                                                                                                                                                                          • Instruction ID: d45023347d08c4f1c01d3f0ed1e73429bbaf9937bc203ae930c125f468bc8d6b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e9f7c283deb522ee8d683a51249c274cd48cea41e6d9f5613daf64d552a1387
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4701B13360D351AEA62727B57CD5F662A94EB15379720823EF410C92F0EF614D115788
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,003D5686,003E3CD6,?,00000000,?,003D5B6A,?,?,?,?,?,003CE6D1,?,00468A48), ref: 003D2D78
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2DAB
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2DD3
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,003CE6D1,?,00468A48,00000010,003A4F4A,?,?,00000000,003E3CD6), ref: 003D2DE0
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,003CE6D1,?,00468A48,00000010,003A4F4A,?,?,00000000,003E3CD6), ref: 003D2DEC
                                                                                                                                                                                                                          • _abort.LIBCMT ref: 003D2DF2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                          • Opcode ID: 76e4aadc679724c307068f7db9b5fd371cd8c75ea21f747ccb7cbeab1ad427d8
                                                                                                                                                                                                                          • Instruction ID: 18c2481ea0f9d110aee2baa96667ee640d37741574cbe762b99a6ee22fe9b840
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76e4aadc679724c307068f7db9b5fd371cd8c75ea21f747ccb7cbeab1ad427d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86F0C8339456006BC2232738BC4AE5F255BAFE27A1F26442BF874A73D2EF748C115275
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 003B9693
                                                                                                                                                                                                                            • Part of subcall function 003B9639: SelectObject.GDI32(?,00000000), ref: 003B96A2
                                                                                                                                                                                                                            • Part of subcall function 003B9639: BeginPath.GDI32(?), ref: 003B96B9
                                                                                                                                                                                                                            • Part of subcall function 003B9639: SelectObject.GDI32(?,00000000), ref: 003B96E2
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00438A4E
                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00438A62
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00438A70
                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00438A80
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00438A90
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00438AA0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                          • Opcode ID: dea062a542b89c69e875b79cc84c9c88073d5caaa10dc8a550edc6d0c02445fb
                                                                                                                                                                                                                          • Instruction ID: b44bc660fd47eef673169a1858d196d582c534812953d61714ceef7e6ad4d044
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dea062a542b89c69e875b79cc84c9c88073d5caaa10dc8a550edc6d0c02445fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7611DB7600014DFFDF129F94DC88FAA7F6DEB08354F048026BA19AA1A1C7719D55DFA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00405218
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00405229
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00405230
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00405238
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0040524F
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00405261
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                          • Opcode ID: a56e03805ee9d3ef66525f8dcb7c350bddc278c9c6b6bc013d12355f5fff2e47
                                                                                                                                                                                                                          • Instruction ID: 281be4146405ac23a2565d31a1f99ea6db16d13fc9dba3fd5f16512ca5373b9e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a56e03805ee9d3ef66525f8dcb7c350bddc278c9c6b6bc013d12355f5fff2e47
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB014F75A00718BBEB109BB59C89A5FBFB8EF48751F044076FA04FB291D6709801CFA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 003A1BF4
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 003A1BFC
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 003A1C07
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 003A1C12
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 003A1C1A
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 003A1C22
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                          • Opcode ID: fb5fa47fd3f1c240c941509ee4745580c12e341943449d0e6e833e29cb54fda1
                                                                                                                                                                                                                          • Instruction ID: 258ab8f8d418c075327f3554b6419e0cb46bdbcc018295849bf645e8f81410bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb5fa47fd3f1c240c941509ee4745580c12e341943449d0e6e833e29cb54fda1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF0167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0040EB30
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0040EB46
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0040EB55
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0040EB64
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0040EB6E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0040EB75
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                          • Opcode ID: e6fdabc6df7100a99c6af7ca35db75005e359a4fdd0acd3627918e7c2a44a30c
                                                                                                                                                                                                                          • Instruction ID: e8497a623a8bfa1725d9be241b783b4ef407534c1a15684f2bb5677c71635bfe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6fdabc6df7100a99c6af7ca35db75005e359a4fdd0acd3627918e7c2a44a30c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03F03072140158BBE72157629C4EEEF3A7CEFCAB11F005169F601E1191D7A05A01DBB9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 003F7452
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 003F7469
                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 003F7475
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 003F7484
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 003F7496
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 003F74B0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                          • Opcode ID: f53e0d0479162b14efb9ca58ff813b0c105312b7dcac326f39308dfa8b8addd3
                                                                                                                                                                                                                          • Instruction ID: 751aedabeb1e12e97b4e09ac981e11e2a86d8267a07ebba5e007bc7da7c8336d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f53e0d0479162b14efb9ca58ff813b0c105312b7dcac326f39308dfa8b8addd3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0014B31400619FFEB515F64DC49BAA7BB5FB04311F611174FA25A21A1CB311E51AB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0040187F
                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 0040188B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00401894
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0040189C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 004018A5
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 004018AC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                          • Opcode ID: a735688888b463eb12860a209a138e1c5b0a97d34bda1c12ae6f5092a92794fb
                                                                                                                                                                                                                          • Instruction ID: 7f9be66856812bead706162d9385f8b0fc05e28a479105ae9691098f9ac9f26a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a735688888b463eb12860a209a138e1c5b0a97d34bda1c12ae6f5092a92794fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BE0E536004101BBEB016FA1ED8C90ABF39FF49B22B109230F625A1070CB329430EF58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003ABEB3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: D%G$D%G$D%G$D%GD%G
                                                                                                                                                                                                                          • API String ID: 1385522511-4070170118
                                                                                                                                                                                                                          • Opcode ID: a73b7eb9aa71444ffe41ee2920ad16313ba26c9bf0c1426a260dfdf0d258780b
                                                                                                                                                                                                                          • Instruction ID: b66fecc450b114ea68b814916b5e962ee5afff2a80b1245567bbe9e30a4c7f1a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a73b7eb9aa71444ffe41ee2920ad16313ba26c9bf0c1426a260dfdf0d258780b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1914975A0020ADFCB19CF98C090AAAF7F5FF5A310B25816ED945AB352D771AD81CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003C0242: EnterCriticalSection.KERNEL32(0047070C,00471884,?,?,003B198B,00472518,?,?,?,003A12F9,00000000), ref: 003C024D
                                                                                                                                                                                                                            • Part of subcall function 003C0242: LeaveCriticalSection.KERNEL32(0047070C,?,003B198B,00472518,?,?,?,003A12F9,00000000), ref: 003C028A
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 003C00A3: __onexit.LIBCMT ref: 003C00A9
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00427BFB
                                                                                                                                                                                                                            • Part of subcall function 003C01F8: EnterCriticalSection.KERNEL32(0047070C,?,?,003B8747,00472514), ref: 003C0202
                                                                                                                                                                                                                            • Part of subcall function 003C01F8: LeaveCriticalSection.KERNEL32(0047070C,?,003B8747,00472514), ref: 003C0235
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                          • String ID: +T?$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                          • API String ID: 535116098-2299519154
                                                                                                                                                                                                                          • Opcode ID: 75bb586852e57b611fb38d59392deb657cbc8b8551cc0dcd7c9a383fe7552047
                                                                                                                                                                                                                          • Instruction ID: df45c5e28d9b83268eadba698bc8b6cfa0bf4024fab7fe9ab0563061713f0547
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75bb586852e57b611fb38d59392deb657cbc8b8551cc0dcd7c9a383fe7552047
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6918C70704219EFCB15EF55E8909AEB7B1FF45304F90805AF806AB392DB78AE41CB59
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A7620: _wcslen.LIBCMT ref: 003A7625
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0040C6EE
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040C735
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0040C79C
                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0040C7CA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                          • Opcode ID: 2b9b29d397a69b7f6b69fe03777ae3717d5e2fb74bf6e62f77620a09ea382743
                                                                                                                                                                                                                          • Instruction ID: 7648c2db41d8bd8ed04207a300ac29a8efa3c85a5196577a740adb5545502214
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b9b29d397a69b7f6b69fe03777ae3717d5e2fb74bf6e62f77620a09ea382743
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8051BD71604302DBD725AF28C8C5BAB77E8AB45314F040B3AF995E72E0DB78D9058B5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0042AEA3
                                                                                                                                                                                                                            • Part of subcall function 003A7620: _wcslen.LIBCMT ref: 003A7625
                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0042AF38
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0042AF67
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                          • Opcode ID: f935f9227dc9dc58c419d1eb3b9e355f5699e84bc89d37cbcf104ad766d47127
                                                                                                                                                                                                                          • Instruction ID: 418c70dd52d53664135dbec6c5d93de70ca99ad6d97a659ea2948e68ef4963c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f935f9227dc9dc58c419d1eb3b9e355f5699e84bc89d37cbcf104ad766d47127
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7716671A00628DFCB15EF54D484A9EBBF0FF09310F05849AE816AB362CB78ED45CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00407206
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0040723C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0040724D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 004072CF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                          • Opcode ID: ff18f4197ac7448a32b1c0900830704b6dc8b1e6314f36d99e5691193c187320
                                                                                                                                                                                                                          • Instruction ID: d21e1138cc04a31bdee89ef8e2a8d4580ac2514743ed5ae8d356f4033e346558
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff18f4197ac7448a32b1c0900830704b6dc8b1e6314f36d99e5691193c187320
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD41A371A04204EFDB15CF54C884A9A7BA9EF44310F1580BEFD05AF28AD7B8ED45CBA5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00433E35
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00433E4A
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00433E92
                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00433EA5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                          • Opcode ID: c9ef528ba36e12fc8402eb0e865d1938b38095ad6d6d39b7fd0dab5953c74b60
                                                                                                                                                                                                                          • Instruction ID: c698198093fecd594b2961a7bcf23289706a3ce13b56a7c0868cb1519f448bc2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9ef528ba36e12fc8402eb0e865d1938b38095ad6d6d39b7fd0dab5953c74b60
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 714168B5A00209EFDB10DF54D885EAABBB9FF48361F04512AE905AB350D734EE41CF64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 00403CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00403CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00401E66
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00401E79
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00401EA9
                                                                                                                                                                                                                            • Part of subcall function 003A6B57: _wcslen.LIBCMT ref: 003A6B6A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                          • Opcode ID: 9893f1513555066bcf2e0f474a8c9f52b7f8b47b8d99357e80478ea1095883f2
                                                                                                                                                                                                                          • Instruction ID: 28ff97fa23df4e6fbac4cef4a1b4b28d4c52720e467c45fa1c08949d259b2e3d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9893f1513555066bcf2e0f474a8c9f52b7f8b47b8d99357e80478ea1095883f2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76210571A00104BFDB15AB64DC86DFFB7B8EF46364F14412AF825BB2E1DB3C490A8664
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00432F8D
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00432F94
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00432FA9
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00432FB1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                          • Opcode ID: caa6e1ea32d2a1624d9c307f8b1ecfb19d4e5501de424ff71c4eee2e9c9420fe
                                                                                                                                                                                                                          • Instruction ID: 472721d549008af9f0e03b19612d36e61c0f9877d094e7b0e1d1928b67bf7b2c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caa6e1ea32d2a1624d9c307f8b1ecfb19d4e5501de424ff71c4eee2e9c9420fe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B021F071204205ABEB104F64DD81FBB37BDEF5D328F10222AF910D2290D3B5DC81A768
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,003C4D1E,003D28E9,?,003C4CBE,003D28E9,004688B8,0000000C,003C4E15,003D28E9,00000002), ref: 003C4D8D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 003C4DA0
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,003C4D1E,003D28E9,?,003C4CBE,003D28E9,004688B8,0000000C,003C4E15,003D28E9,00000002,00000000), ref: 003C4DC3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                          • Opcode ID: 8cee8969fd3960fa5cb93640f88dc608303a58e907ac6e3a9b08abaa7ad18af6
                                                                                                                                                                                                                          • Instruction ID: 9cd319499b6ada56c3c8975b571837663361a179409cd0742521d314c60808ab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8cee8969fd3960fa5cb93640f88dc608303a58e907ac6e3a9b08abaa7ad18af6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF0AF35A00208BBDB11AF90DC89FADBBB4EF04712F0001A9F906E2260CB745E40DB99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,003A4EDD,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4E9C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 003A4EAE
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,003A4EDD,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4EC0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                          • Opcode ID: e73dafa25cd29a64a6b6fa6cd272b6b4ec8dd840df16e056beda64331dc3b7b2
                                                                                                                                                                                                                          • Instruction ID: 747a36ff63f3685916f0bcf7ff90a165e18af75c4e97edf40af1541a856bf647
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e73dafa25cd29a64a6b6fa6cd272b6b4ec8dd840df16e056beda64331dc3b7b2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67E08636A025229B96221B257C5CF5B6554EFC2B63B064126FC01F2104DBA4CD0156E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,003E3CDE,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4E62
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 003A4E74
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,003E3CDE,?,00471418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003A4E87
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                          • Opcode ID: f3600d4345033a2c28c7228ba23455564bc151051e463a1f7a8941f98703b1fb
                                                                                                                                                                                                                          • Instruction ID: 6b1f6b9bffb8e9c98518f56070654ffb10cc1b9232d664950c1c081561bc741c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3600d4345033a2c28c7228ba23455564bc151051e463a1f7a8941f98703b1fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35D0C236502621674A231B247C08E8B6A18EFC6B213060222B801F2114CFA4CD019AD8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00412C05
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00412C87
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00412C9D
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00412CAE
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00412CC0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                          • Opcode ID: a045a7f691b827ba266ba1f34e0e9e388ce491cb9da4bbc163d9ec1d21d68f95
                                                                                                                                                                                                                          • Instruction ID: 0b1c25b32fa608f3c019d913427528f41ee7962ac3b0c0eca9817e10eb890c3f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a045a7f691b827ba266ba1f34e0e9e388ce491cb9da4bbc163d9ec1d21d68f95
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6B16C72D00119ABDF11DFA4CD85EDEB7BDEF09344F0040AAF609E6141EA749E948FA5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0042A427
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0042A435
                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0042A468
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0042A63D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                          • Opcode ID: 6780f714d853413559a509e728cae78508146d40ce0346edfed02c2744bc659d
                                                                                                                                                                                                                          • Instruction ID: 81ceabe21bd361cd2e8dd0c486332a4292884b2dc36b94965c188a90930325b1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6780f714d853413559a509e728cae78508146d40ce0346edfed02c2744bc659d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68A1AC71604300AFD721DF24D886F2AB7E5EF84714F54881DF99A9B392DBB4EC418B86
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00443700), ref: 003DBB91
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0047121C,000000FF,00000000,0000003F,00000000,?,?), ref: 003DBC09
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00471270,000000FF,?,0000003F,00000000,?), ref: 003DBC36
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DBB7F
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000), ref: 003D29DE
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: GetLastError.KERNEL32(00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000,00000000), ref: 003D29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DBD4B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1286116820-0
                                                                                                                                                                                                                          • Opcode ID: 07fb7999429b93503ccd0212db86153d36aefc523982e69e74d96c8d16118a55
                                                                                                                                                                                                                          • Instruction ID: 326e54d399fa13ebac276ad8cf564b5586da95c2ba469e95275856e2b1696578
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07fb7999429b93503ccd0212db86153d36aefc523982e69e74d96c8d16118a55
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5551C973900209EFCB12DF69AC819AAF7BCFB40350B12426BE454E73A1EB709E409B54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0040CF22,?), ref: 0040DDFD
                                                                                                                                                                                                                            • Part of subcall function 0040DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0040CF22,?), ref: 0040DE16
                                                                                                                                                                                                                            • Part of subcall function 0040E199: GetFileAttributesW.KERNEL32(?,0040CF95), ref: 0040E19A
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0040E473
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0040E4AC
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040E5EB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040E603
                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0040E650
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                          • Opcode ID: c9b7d695777a07d853de871a331393387f6564bca38266f12bb7343d06edea6c
                                                                                                                                                                                                                          • Instruction ID: e4cb971366596cb769d9bc6a76d440bfe1a3ddfe10b777bdd867d9e97086ce46
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9b7d695777a07d853de871a331393387f6564bca38266f12bb7343d06edea6c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D5183B24083445BC725EB91DC81ADBB3DCAF85340F004D2FF589E7191EF79A688875A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 0042C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0042B6AE,?,?), ref: 0042C9B5
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042C9F1
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042CA68
                                                                                                                                                                                                                            • Part of subcall function 0042C998: _wcslen.LIBCMT ref: 0042CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0042BAA5
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0042BB00
                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0042BB63
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0042BBA6
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0042BBB3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                          • Opcode ID: 220cb65a6677a5d3ba1f6a0e7e152c15f42c01444dc0aa08556aa9258507c841
                                                                                                                                                                                                                          • Instruction ID: 305245b4dd2f70208977a8da18c2facd29463fdc5b33ac3c2f9d3416323d4c65
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 220cb65a6677a5d3ba1f6a0e7e152c15f42c01444dc0aa08556aa9258507c841
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B361BF31208241AFC714DF14D890E2BBBE5FF85308F5485AEF4998B2A2CB35ED45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00408BCD
                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00408C3E
                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00408C9D
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00408D10
                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00408D3B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                          • Opcode ID: 3e15332a9b462648897da73f62abd14d08caebbaa613ff2ee0f201058ebc8fe8
                                                                                                                                                                                                                          • Instruction ID: fe06b7c4cfda68b2f682857abbf42deb438aa6a73e43ce88960baf26d9e4aae3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e15332a9b462648897da73f62abd14d08caebbaa613ff2ee0f201058ebc8fe8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13518CB1A00219EFDB10CF28D884AAAB7F4FF89310B15856AE945EB350E734E911CF94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00418BAE
                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00418BDA
                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00418C32
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00418C57
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00418C5F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                          • Opcode ID: 415b0cc6c40edcac7aeb9c1889722fad0b04e842a663aa36ec0637973475bf8e
                                                                                                                                                                                                                          • Instruction ID: 7835a78182179312c22d9afe9b3b7447eaa6e57443ff8eb45f4048f9a8d8aa18
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 415b0cc6c40edcac7aeb9c1889722fad0b04e842a663aa36ec0637973475bf8e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7515A35A002149FCB05DF64C881AAEBBF5FF4A314F088099E849AB362DB35ED51CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00428F40
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00428FD0
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00428FEC
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00429032
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00429052
                                                                                                                                                                                                                            • Part of subcall function 003BF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00411043,?,7529E610), ref: 003BF6E6
                                                                                                                                                                                                                            • Part of subcall function 003BF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,003FFA64,00000000,00000000,?,?,00411043,?,7529E610,?,003FFA64), ref: 003BF70D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                          • Opcode ID: a715c9771651d4a265818f71001340c92a604c7a06ce0d91052e288d24f19e5a
                                                                                                                                                                                                                          • Instruction ID: e09467364697d0043062da04f647f4d563fd2d3e097792a8a466e9501d752d1b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a715c9771651d4a265818f71001340c92a604c7a06ce0d91052e288d24f19e5a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67513934A01215DFCB01DF54C4949AEBBB1FF4A314F4980AAE805AF362DB35ED86CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00436C33
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00436C4A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00436C73
                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0041AB79,00000000,00000000), ref: 00436C98
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00436CC7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                          • Opcode ID: f7c2e19e137ef5ef08783c0f67b2ab4353e3813d43bf52b2b0e35df43797b085
                                                                                                                                                                                                                          • Instruction ID: 077e092d8cbaad20bdc41b172a5faf9397e37f6379c99cad1bd02b167ec60df1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7c2e19e137ef5ef08783c0f67b2ab4353e3813d43bf52b2b0e35df43797b085
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B412A35600115BFDB24CF28CC95FA6BBA4EB0D350F16A22AF995A73E0C375ED41CA48
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                          • Opcode ID: 654de7fdb44e1b19cbcc9558401766c8de3c5ff83dd19deb5d891971552a1ebd
                                                                                                                                                                                                                          • Instruction ID: d7012ff4a52aa039475352b30f022e4d78e8deddba0e9a2e6bf12eed135ce43f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 654de7fdb44e1b19cbcc9558401766c8de3c5ff83dd19deb5d891971552a1ebd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA41B633A00200AFCB25DF78D881A6EB7B5EF99314F164569E615EB351D731ED01DB81
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 003B9141
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 003B915E
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 003B9183
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 003B919D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                          • Opcode ID: 79d748defc953b65519c13ce1f8cf8a56ba1d6f7aabbec8d66139d86ace9b0c6
                                                                                                                                                                                                                          • Instruction ID: d63e536c30827bcccc13c8726ac9f3a981f446593977a20a022c5cfd2bb5458f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79d748defc953b65519c13ce1f8cf8a56ba1d6f7aabbec8d66139d86ace9b0c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4041813190851AFBDF169F68C844BFEB774FF09324F21822AE625A72D0C7345954DB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetInputState.USER32 ref: 004138CB
                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00413922
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0041394B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00413955
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00413966
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                          • Opcode ID: 6a6e0379cf37f8e44d7ff95f3ae1f337ce410a10273ee2d3797205bbcdc56118
                                                                                                                                                                                                                          • Instruction ID: 3d3317a21b74246a3544b9e3b3598126ce1ba3a2496c46a5863eda081254dc01
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a6e0379cf37f8e44d7ff95f3ae1f337ce410a10273ee2d3797205bbcdc56118
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 563196F05143419EEB25DF349849BF73BE4AB05306F04057BD466962A0E3B8A6C5CB5A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0041C21E,00000000), ref: 0041CF38
                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0041CF6F
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0041C21E,00000000), ref: 0041CFB4
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0041C21E,00000000), ref: 0041CFC8
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0041C21E,00000000), ref: 0041CFF2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                          • Opcode ID: 301e13ee209039efb2013a641d3d7d2cfd4dae0ab67ff5cf5ceb7c253e7a7480
                                                                                                                                                                                                                          • Instruction ID: edea85d1c3e507b7977fb7e8a68d33e329276b60b5e6d0bfea6ff290e7e8e45c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 301e13ee209039efb2013a641d3d7d2cfd4dae0ab67ff5cf5ceb7c253e7a7480
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2314D71540205AFDB20DFA5CCC4AEBBBF9EB14354B10446EF516E2280D734ED829B68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00401915
                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 004019C1
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 004019C9
                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 004019DA
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 004019E2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                          • Opcode ID: 2baca359f894c31f9726949b0b8323c6f55b22dc8f180cc494cb1567a01565d4
                                                                                                                                                                                                                          • Instruction ID: 4bf0ef98fc6630edd34a04762729d9b17b3e5092f0ffc5fce824265a8ffd2863
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2baca359f894c31f9726949b0b8323c6f55b22dc8f180cc494cb1567a01565d4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F831C0B1A00219EFCB00CFA8CD99ADE3BB5EB05315F10423AF921B72E1C7749954DB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00435745
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0043579D
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004357AF
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004357BA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00435816
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                          • Opcode ID: 16876efb33c42645a6dc3ea63d2e49099687f24f805449752008e50c0c9fd03d
                                                                                                                                                                                                                          • Instruction ID: 28008e590ced889464dca875d15d7ac2d8d9db88ec5f16b1d17a773433057b23
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16876efb33c42645a6dc3ea63d2e49099687f24f805449752008e50c0c9fd03d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9021A5759046189ADB20DF64CC85BEE77B8FF18324F109217E929EA280D7748985CF55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00420951
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00420968
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 004209A4
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 004209B0
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 004209E8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                          • Opcode ID: 4735d60da03464345e1afeffd2525e617f09266f76e2b0277e23626319efebc2
                                                                                                                                                                                                                          • Instruction ID: e6f9484d375769edbd9adb4916a77ac8e25a2fab829a01a1b6226768524bd975
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4735d60da03464345e1afeffd2525e617f09266f76e2b0277e23626319efebc2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A218E75A00214AFD704EF65D985AAEBBF9EF49700F14807DE84AA7762CB34AC44CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 003DCDC6
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003DCDE9
                                                                                                                                                                                                                            • Part of subcall function 003D3820: RtlAllocateHeap.NTDLL(00000000,?,00471444,?,003BFDF5,?,?,003AA976,00000010,00471440,003A13FC,?,003A13C6,?,003A1129), ref: 003D3852
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 003DCE0F
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DCE22
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 003DCE31
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                          • Opcode ID: 9e362528522f8586cb07d31008f71e83c85402fe2af250b89603c774bc26ebd6
                                                                                                                                                                                                                          • Instruction ID: 512d4f5e4a9b6f798e797aee948e28ed2ae9a137362d007f4b6f4c77f2b12b1f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e362528522f8586cb07d31008f71e83c85402fe2af250b89603c774bc26ebd6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6101D8B36212167F672216BA7C88D7BBA6DDEC6BA2315112BFD05D7300DA608E01D2B4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 003B9693
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 003B96A2
                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 003B96B9
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 003B96E2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                          • Opcode ID: 76da8bf315652731fdb49851e0e5429e36f18cb2f4cfb07cadb088d2f0a4d289
                                                                                                                                                                                                                          • Instruction ID: a3db00e63e40faafa6005cbf4740330a1acdb4a0a87329469766494c5630653a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76da8bf315652731fdb49851e0e5429e36f18cb2f4cfb07cadb088d2f0a4d289
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 972171B1802309EFDB129F68DC557E97BB8BB10329F110227F714A65B0D3705892CF98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                          • Opcode ID: 505a7ce9730d790c867ba0fa53c70f0d3c885d7f1b49117104fc4d6c17efe74a
                                                                                                                                                                                                                          • Instruction ID: a772ff09f3da3df6f3b74946ba5f4f6672162f84e41266919aef21b95b97bae7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 505a7ce9730d790c867ba0fa53c70f0d3c885d7f1b49117104fc4d6c17efe74a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A01D6A5681605BAD70855109E42FBB634CEB25398F100036FD04AF682F638ED15A6A9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,003CF2DE,003D3863,00471444,?,003BFDF5,?,?,003AA976,00000010,00471440,003A13FC,?,003A13C6), ref: 003D2DFD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2E32
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2E59
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,003A1129), ref: 003D2E66
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,003A1129), ref: 003D2E6F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                          • Opcode ID: 2893db95fb07adaa219bbc8455d2e94f5225f926a0060ec2f6479ea3317d29e8
                                                                                                                                                                                                                          • Instruction ID: 63fe8efb206cce014a9979a6b267b156bab821caeafae1904e0d0effd9ab3fa8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2893db95fb07adaa219bbc8455d2e94f5225f926a0060ec2f6479ea3317d29e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA01F4336456006BC6132734BC85D6B275DABF23B2B26443BF825A7392EBB4CC154121
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,003FFF41,80070057,?,?,?,0040035E), ref: 0040002B
                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003FFF41,80070057,?,?), ref: 00400046
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003FFF41,80070057,?,?), ref: 00400054
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003FFF41,80070057,?), ref: 00400064
                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003FFF41,80070057,?,?), ref: 00400070
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                          • Opcode ID: 1d1c373d45dfa4a8bfbf573a2b7271a66bb56fbd50457ebc5e06f4044ac66b7e
                                                                                                                                                                                                                          • Instruction ID: 1e9ba822aa236b9818bcb5a6626a114c8d156bb6b524c6b35bd3bf75a1974100
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d1c373d45dfa4a8bfbf573a2b7271a66bb56fbd50457ebc5e06f4044ac66b7e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C01A276600204BFDB105F68EC48FAA7AEDEF44752F245135F905F2250DB79DE408BA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0040E997
                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0040E9A5
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0040E9AD
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0040E9B7
                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0040E9F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                          • Opcode ID: 38c61114b4d5c06e6a5f7ded9a3b6373c68750818ea177dba82c7ceea4c78b8b
                                                                                                                                                                                                                          • Instruction ID: 27b24c4345fdc41f1dcef9754af59b48704b13f36ae39aec3e23b69051d93407
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38c61114b4d5c06e6a5f7ded9a3b6373c68750818ea177dba82c7ceea4c78b8b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C015271C0162DDBCF009FE6DD996DEBB78FF09701F000966E502B2291CB389565DBAA
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00401114
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00400B9B,?,?,?), ref: 00401120
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00400B9B,?,?,?), ref: 0040112F
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00400B9B,?,?,?), ref: 00401136
                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0040114D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                          • Opcode ID: 49e8e7b4df3669508f838bae9518e49a4b7acdddb419439f43207ede3a81edde
                                                                                                                                                                                                                          • Instruction ID: 08e415be5de0b21e0dfe012a65a2cd66f51d2fd3e1e11f4c439799fb8781c806
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49e8e7b4df3669508f838bae9518e49a4b7acdddb419439f43207ede3a81edde
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9011975200215BFDB155FA5DC89A6B3B6EEF893A0B204429FA45E73A0DB31DC009B64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00400FCA
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00400FD6
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00400FE5
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00400FEC
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00401002
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                          • Opcode ID: 2ba99b9b0c132d1098cb1c0033d5c6870b948b8b3689a527ede00494255fc215
                                                                                                                                                                                                                          • Instruction ID: 31096d3e23ff7a29fd1a07b66e51378a2e6ad88b0d77f3fd4488fdffc72dce3f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ba99b9b0c132d1098cb1c0033d5c6870b948b8b3689a527ede00494255fc215
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7F06D35240301EBEB224FA4DC8DF5B3BADEF89762F104425FA85E72A1CA74DC508B64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0040102A
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00401036
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00401045
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0040104C
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00401062
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                          • Opcode ID: 97e9d2fc559076cddddfaa24f0987800955446a523bdd4ab04bfa1760776b292
                                                                                                                                                                                                                          • Instruction ID: d9599d2c819b07def7672eaf9488c96b8766bb41fb7932b48464ddb9047302b2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97e9d2fc559076cddddfaa24f0987800955446a523bdd4ab04bfa1760776b292
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60F06D35240301EBEB215FA4EC89F5B3BADEF89761F100425FA85F72A0CA74D8508B64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0041017D,?,004132FC,?,00000001,003E2592,?), ref: 00410324
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0041017D,?,004132FC,?,00000001,003E2592,?), ref: 00410331
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0041017D,?,004132FC,?,00000001,003E2592,?), ref: 0041033E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0041017D,?,004132FC,?,00000001,003E2592,?), ref: 0041034B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0041017D,?,004132FC,?,00000001,003E2592,?), ref: 00410358
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0041017D,?,004132FC,?,00000001,003E2592,?), ref: 00410365
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                          • Opcode ID: fd79626b85aaf0d8e5385f70096a280725b6c0ca1c4b512d5f73ecf80db534d7
                                                                                                                                                                                                                          • Instruction ID: b38640b3f918ee533f41c0fff424d9ba8ed5d47329abb38d9189be5542d28f41
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd79626b85aaf0d8e5385f70096a280725b6c0ca1c4b512d5f73ecf80db534d7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D01A272800B199FC730AF66D880453F7F5BF503153158A3FD5A652A31C3B5A995DF84
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD752
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000), ref: 003D29DE
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: GetLastError.KERNEL32(00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000,00000000), ref: 003D29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD764
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD776
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD788
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003DD79A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: 86f6f85e9cd5f9f206823724b9af13c90e816eb650cb5a729ff741039fe34dc0
                                                                                                                                                                                                                          • Instruction ID: 857818c2426ec1c9f74e25b4c83def33af8cceb2f28b7dba127ea5fb84a72d22
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86f6f85e9cd5f9f206823724b9af13c90e816eb650cb5a729ff741039fe34dc0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9F04F73540204AB8622FF64F9C1C2777DDBB45310B950857F098DB601D730FC808A65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405C58
                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00405C6F
                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00405C87
                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00405CA3
                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00405CBD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                          • Opcode ID: 637970d5c65c312db375eb2d6a6896a3b0761c64d320f28669a34388d30fd266
                                                                                                                                                                                                                          • Instruction ID: c7cedf559bb32d530ce4a310f6d40499f7e8755aa3026da69104e02491b63036
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 637970d5c65c312db375eb2d6a6896a3b0761c64d320f28669a34388d30fd266
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 030144315047049BFB215B10DD8FFA777B8EB00705F04157AA552B10E1D7B859448F55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D22BE
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000), ref: 003D29DE
                                                                                                                                                                                                                            • Part of subcall function 003D29C8: GetLastError.KERNEL32(00000000,?,003DD7D1,00000000,00000000,00000000,00000000,?,003DD7F8,00000000,00000007,00000000,?,003DDBF5,00000000,00000000), ref: 003D29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D22D0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D22E3
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D22F4
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D2305
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: 6db5a16e5922c9a4ae9bff2438440a94ccfa9df4877cb0a18cf5234e5fbac129
                                                                                                                                                                                                                          • Instruction ID: d30f45ccf0f04bbfed907eb3296c917187868811ab0d2f32c48f3f2cc0ceb446
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6db5a16e5922c9a4ae9bff2438440a94ccfa9df4877cb0a18cf5234e5fbac129
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37F05472401110CB8623BF78BC5181A3B64F7297517010567F418D7372DB7104A1BFED
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 003B95D4
                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,003F71F7,00000000,?,?,?), ref: 003B95F0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 003B9603
                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 003B9616
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 003B9631
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                          • Opcode ID: 1dd1517e04323d593bb63effd5ad51210d286939cf8986b30935abe6ecc9ded6
                                                                                                                                                                                                                          • Instruction ID: d1bc68366b62a787df1974bbb82a3c05b9f5d39b6e70663e2ec751a3f3efe9a5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1dd1517e04323d593bb63effd5ad51210d286939cf8986b30935abe6ecc9ded6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EF037B1006248EBDB265F69ED5CBA43F75AB01336F048235F729694F0C7348992DF28
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                          • Opcode ID: cc57e26e50c93bab9797c694858bb0de31904fad00b34c5f66fd8c6a0adfab11
                                                                                                                                                                                                                          • Instruction ID: 9f61ed5bb479147dc147330100b7f7e4e8386707ad02dd463001ae2587f61f19
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc57e26e50c93bab9797c694858bb0de31904fad00b34c5f66fd8c6a0adfab11
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70D1F27B900206EBDB2B9F68E845BFAB7B5EF05700F29011BE9019BB51D3759D80CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003C0242: EnterCriticalSection.KERNEL32(0047070C,00471884,?,?,003B198B,00472518,?,?,?,003A12F9,00000000), ref: 003C024D
                                                                                                                                                                                                                            • Part of subcall function 003C0242: LeaveCriticalSection.KERNEL32(0047070C,?,003B198B,00472518,?,?,?,003A12F9,00000000), ref: 003C028A
                                                                                                                                                                                                                            • Part of subcall function 003C00A3: __onexit.LIBCMT ref: 003C00A9
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00426238
                                                                                                                                                                                                                            • Part of subcall function 003C01F8: EnterCriticalSection.KERNEL32(0047070C,?,?,003B8747,00472514), ref: 003C0202
                                                                                                                                                                                                                            • Part of subcall function 003C01F8: LeaveCriticalSection.KERNEL32(0047070C,?,003B8747,00472514), ref: 003C0235
                                                                                                                                                                                                                            • Part of subcall function 0041359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004135E4
                                                                                                                                                                                                                            • Part of subcall function 0041359C: LoadStringW.USER32(00472390,?,00000FFF,?), ref: 0041360A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                          • String ID: x#G$x#G$x#G
                                                                                                                                                                                                                          • API String ID: 1072379062-3675027381
                                                                                                                                                                                                                          • Opcode ID: 5a74bc3dbce68a74fd09b231ba769c87a9af1316c2a27829ba20af6778e6c2cd
                                                                                                                                                                                                                          • Instruction ID: 9973d1ab0c99f659fb18e0cafbc8bbf7319540fb13ae1d7863d0ef641c6097d2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a74bc3dbce68a74fd09b231ba769c87a9af1316c2a27829ba20af6778e6c2cd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BC1BD31A00115AFCB15EF58D890EBEB7B9EF48300F51806AF945AB391DB74ED85CBA4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: JO:
                                                                                                                                                                                                                          • API String ID: 0-866212732
                                                                                                                                                                                                                          • Opcode ID: 34f1c6fb84d80fe756ea1c0ca61dc43f39ea854fa58baccd04a02fb7262c4636
                                                                                                                                                                                                                          • Instruction ID: d385854b3a35754f0f163c2ff959f07b397d9183067911dec423dc70fdfdc5b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34f1c6fb84d80fe756ea1c0ca61dc43f39ea854fa58baccd04a02fb7262c4636
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F951BF76D10609AFDB239FA8E845FAEBFB8AF05310F15005BF405AB392D7719A01DB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 003D8B6E
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 003D8B7A
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003D8B81
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                          • String ID: .<
                                                                                                                                                                                                                          • API String ID: 2434981716-2261328457
                                                                                                                                                                                                                          • Opcode ID: 2eeca1a4351e64ccb027b78bdda6c7ad5adc1744d735e7b83c2c430275f3e456
                                                                                                                                                                                                                          • Instruction ID: b0fd8e7a7c2e808abae4a83a27c2e164fcdc1a551e9590a59fd8c86cc263ce54
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2eeca1a4351e64ccb027b78bdda6c7ad5adc1744d735e7b83c2c430275f3e456
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C941A172604085AFDB279F28EC80A7D7FA5DF45304F2945ABF8848B742DE31EC029794
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004021D0,?,?,00000034,00000800,?,00000034), ref: 0040B42D
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00402760
                                                                                                                                                                                                                            • Part of subcall function 0040B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004021FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0040B3F8
                                                                                                                                                                                                                            • Part of subcall function 0040B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0040B355
                                                                                                                                                                                                                            • Part of subcall function 0040B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00402194,00000034,?,?,00001004,00000000,00000000), ref: 0040B365
                                                                                                                                                                                                                            • Part of subcall function 0040B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00402194,00000034,?,?,00001004,00000000,00000000), ref: 0040B37B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 004027CD
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0040281A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                          • Opcode ID: db7a8893fc2ddb1d000f3e338f51974289954595fce413c041129c90e028cd43
                                                                                                                                                                                                                          • Instruction ID: 3d95bddae58544b07f2c8cb1591b6e77adedca732274a482619839ca23d9889f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db7a8893fc2ddb1d000f3e338f51974289954595fce413c041129c90e028cd43
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69414F76900218BFDB11DFA4CD85ADEBBB8EF05304F10406AFA55B7181DB746E45CBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 003D1769
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D1834
                                                                                                                                                                                                                          • _free.LIBCMT ref: 003D183E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                          • API String ID: 2506810119-517116171
                                                                                                                                                                                                                          • Opcode ID: 2c29c1c127f1daa5d6b6028bb7af1bf74875d84a1eb831b8984a2bc75bfb240d
                                                                                                                                                                                                                          • Instruction ID: 64e40c154d896cded5b949922ca3d2113259594d4d0c2d5f023c7d239057e2e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c29c1c127f1daa5d6b6028bb7af1bf74875d84a1eb831b8984a2bc75bfb240d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66315076A00258BFDB22DB99E885D9EBBFCEB95310B1541A7F404EB321D7708E40DB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0040C306
                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0040C34C
                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00471990,016E6538), ref: 0040C395
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                          • Opcode ID: 2484f0db742b1297998977a05d638ebb3199d688435b66d156d5cf7cb86dcce2
                                                                                                                                                                                                                          • Instruction ID: eac54e6b093edf00d88d1245ffe5123c62fc13471ffaca46d45162ebeb146f12
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2484f0db742b1297998977a05d638ebb3199d688435b66d156d5cf7cb86dcce2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0416D31214301DFD720DF25D8C4B5ABBE4AF85314F14872EEDA5A72D1D734A904CB6A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0043CC08,00000000,?,?,?,?), ref: 004344AA
                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 004344C7
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004344D7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                          • Opcode ID: e00038cd2db598cc1336515e10b39af236e67ae5eebee9ffd309acc088e90ab3
                                                                                                                                                                                                                          • Instruction ID: 38408f0ddb05e261ba18f82606b11440cdef62e450c0f263c3cec7d5c5cf94fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e00038cd2db598cc1336515e10b39af236e67ae5eebee9ffd309acc088e90ab3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E731B032200605AFDF219E38DC45BDB77A9EB48334F205326F975A22D0D778EC509B54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SysReAllocString.OLEAUT32(?,?), ref: 00406EED
                                                                                                                                                                                                                          • VariantCopyInd.OLEAUT32(?,?), ref: 00406F08
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00406F12
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                          • String ID: *j@
                                                                                                                                                                                                                          • API String ID: 2173805711-592828569
                                                                                                                                                                                                                          • Opcode ID: 67d0e5befbb342693eb018a7b4905ab2d4b362f908e4db7335778f97dac76398
                                                                                                                                                                                                                          • Instruction ID: 57a3cd54a581213b80657da1c46a781969d5900135055f7dbf6f9110e7e6292a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67d0e5befbb342693eb018a7b4905ab2d4b362f908e4db7335778f97dac76398
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA318F71704246DFCB05AFA4E8909BE7776EF46700B1104AAF9075F2A2C7389922DB99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0042335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00423077,?,?), ref: 00423378
                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0042307A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0042309B
                                                                                                                                                                                                                          • htons.WSOCK32(00000000), ref: 00423106
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                          • Opcode ID: fa4280667aaa7c2dccdc11c7f8f643b888efca78c539ab9373eeec0cc850e51c
                                                                                                                                                                                                                          • Instruction ID: d0f8dd3dacc87448a0e33281c6539c23edad25fd8d64583a5d691be7903e90e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa4280667aaa7c2dccdc11c7f8f643b888efca78c539ab9373eeec0cc850e51c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F931CF353002219FCB10CF68D486EAA77B0EF14319FA4809AE8158B392DB7AEE41C775
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00434705
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00434713
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0043471A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                          • Opcode ID: 14957d6a6d0511245875dffc7935243b6fcf05050431d36632350294efc588a3
                                                                                                                                                                                                                          • Instruction ID: a457160b138ead54d63df264e8ccda69042c0a9a91fa8a201d3f9013de4a3ae2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14957d6a6d0511245875dffc7935243b6fcf05050431d36632350294efc588a3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E215EB5600208AFEB11DF68DCC1DA737ADEB8A394B14105AFA049B3A1CB74FC51CB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                          • Opcode ID: b417771072aca1199231a7d1070faa093101dee262785827c4add5d0ab11f867
                                                                                                                                                                                                                          • Instruction ID: cb30ab0e4d1ebc40a6c38cd2481147f2a236796052290fcf24c47c8f633068f0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b417771072aca1199231a7d1070faa093101dee262785827c4add5d0ab11f867
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1321F67220451166D332BB259C02FB7B3D89F65310F14443BF949AB2C2EB7AAE46D399
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00433840
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00433850
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00433876
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                          • Opcode ID: 73a99ec73098da9da7e7d87a9ae287eff689d70778504c850e283ac3a80b5be0
                                                                                                                                                                                                                          • Instruction ID: 034cbbe33cd2fb0362147dc32d0918c8c897f08cc061db767a3e93218d697ce8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73a99ec73098da9da7e7d87a9ae287eff689d70778504c850e283ac3a80b5be0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4321FF72600218BBEF219F54CC81FBB37AEEF89760F109125F9049B290C775DC528BA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00414A08
                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00414A5C
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0043CC08), ref: 00414AD0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                          • Opcode ID: ff31591ca0efc1eab07189836502e572f2ae6fde8c0f61dfe70d48498effca56
                                                                                                                                                                                                                          • Instruction ID: d54369ab4ccf484624a9573caca82fa59e71af3fc68efddb620d1524d7abad5d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff31591ca0efc1eab07189836502e572f2ae6fde8c0f61dfe70d48498effca56
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E31AE74A00108AFCB10DF54C880EAA7BF8EF49318F1480A9F908EF252D735EE45CB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0043424F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00434264
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00434271
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                          • Opcode ID: 96360a206f8b7a805cbe20aa776df66d66f7c941b72c09eabfe920d1d556f624
                                                                                                                                                                                                                          • Instruction ID: de01a3391ca3e89dc795cc8290a5723016f3f0cd15811befdeeba3b00a3e3bf7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96360a206f8b7a805cbe20aa776df66d66f7c941b72c09eabfe920d1d556f624
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1811E7312402087EEF205E29CC06FEB3BACEF89764F111125FA55E61A0D275E8519714
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A6B57: _wcslen.LIBCMT ref: 003A6B6A
                                                                                                                                                                                                                            • Part of subcall function 00402DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00402DC5
                                                                                                                                                                                                                            • Part of subcall function 00402DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00402DD6
                                                                                                                                                                                                                            • Part of subcall function 00402DA7: GetCurrentThreadId.KERNEL32 ref: 00402DDD
                                                                                                                                                                                                                            • Part of subcall function 00402DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00402DE4
                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00402F78
                                                                                                                                                                                                                            • Part of subcall function 00402DEE: GetParent.USER32(00000000), ref: 00402DF9
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00402FC3
                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,0040303B), ref: 00402FEB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                          • Opcode ID: a663f6e22f07c1a40fc32da86ee7fd7a69a40e82e255d1859aeea46856cda14f
                                                                                                                                                                                                                          • Instruction ID: 051ed9a11ca36842323420c59d8894e4e497d036f644114713f59430eb977ffb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a663f6e22f07c1a40fc32da86ee7fd7a69a40e82e255d1859aeea46856cda14f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A11D5716002056BCF01BF618DD6EEE776AAF84304F04507AB909AB2D2DE7899058B74
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004358C1
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004358EE
                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 004358FD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                          • Opcode ID: ed6d7488f67993186a24d8255abd950b1332d6a91be2973b536f3652aeda2236
                                                                                                                                                                                                                          • Instruction ID: 528654e80b56b632a4a50569f3c51716a82e09dba0866b1afe2111a02fa34e5f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed6d7488f67993186a24d8255abd950b1332d6a91be2973b536f3652aeda2236
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1016D71500218EFDB219F11DC44BEFBBB5FF49360F1090AAE949DA251DB348A94DF25
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 003FD3BF
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 003FD3E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                          • Opcode ID: 0933daa0e2b137e9c747ec96d262b7b0d0c27eb8916aebe557cd7dd828b3371b
                                                                                                                                                                                                                          • Instruction ID: f1ab20437f55e386c29cec7b54edbad613bdc2e2ec9ef371f0317ef5db564b9f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0933daa0e2b137e9c747ec96d262b7b0d0c27eb8916aebe557cd7dd828b3371b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27F0EC29505625ABEB3352104C9C9B93319AF10701F55D557EB03F1518D764CD446BDB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: ace138a905c09a147da653d3c2438bd23279e6b021e7f6c9e89604d28c6eaead
                                                                                                                                                                                                                          • Instruction ID: 3aba144dd38b621e48a62a3fee0d918e28600032c9f7eff269d104232f9f22c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ace138a905c09a147da653d3c2438bd23279e6b021e7f6c9e89604d28c6eaead
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59C13A75A0020AAFDB15CFA4C894FAEB7B5FF48304F1085A9E905EB291D735DE41CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                          • Opcode ID: fd1fcb0a55dfd547110911e2d951fea673c3977dc59e5d9ae5244024e0b09a4a
                                                                                                                                                                                                                          • Instruction ID: de42750af8bfe810d63bc3d5d31522f3a110b4db6243050a3887c1fdda1d14e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd1fcb0a55dfd547110911e2d951fea673c3977dc59e5d9ae5244024e0b09a4a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFA16B757042109FC711EF24C885A2AB7E5FF89714F04885EF98A9B362DB38ED01CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0043FC08,?), ref: 004005F0
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0043FC08,?), ref: 00400608
                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0043CC40,000000FF,?,00000000,00000800,00000000,?,0043FC08,?), ref: 0040062D
                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0040064E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                          • Opcode ID: a8dc4cf112d6c9620ac10d9f8b04bc87d7814499a086a406a2bf08aaab67a3a2
                                                                                                                                                                                                                          • Instruction ID: 45b90aa33db4105d0536175da45e5289226bbcc1e9dbd6340c0bdb3e934bc445
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8dc4cf112d6c9620ac10d9f8b04bc87d7814499a086a406a2bf08aaab67a3a2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C813B71A00109EFCB04DF94C984EEEB7B9FF89315F204569E506BB290DB75AE06CB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0042A6AC
                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0042A6BA
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0042A79C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0042A7AB
                                                                                                                                                                                                                            • Part of subcall function 003BCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,003E3303,?), ref: 003BCE8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                          • Opcode ID: 9c08ef86326d998e2ff3bb43716a10ae66471dd21f07e8f2419a8164e0539f6c
                                                                                                                                                                                                                          • Instruction ID: f4a011c22227820eae318725953e2f5f24c6b5233015a5754a579927e4d234a5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c08ef86326d998e2ff3bb43716a10ae66471dd21f07e8f2419a8164e0539f6c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 535180715083109FD711EF24D886A6BBBE8FF89754F40892EF9859B251EB34D904CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                          • Opcode ID: 1cc23cb59a41371800e971d71f0abfce9a5c5b40feb0fe8898f43016467f42f4
                                                                                                                                                                                                                          • Instruction ID: 7554340c7ea92042bec2ca5ed287473ff9276e5a4db955307d647bfc9a3cc8f8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cc23cb59a41371800e971d71f0abfce9a5c5b40feb0fe8898f43016467f42f4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14416F36600560ABDB236BBB9C45FBE3AB5EF42330F15072AF418DA3D2E6344C419B61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004362E2
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00436315
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00436382
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                          • Opcode ID: f9daf2c6629658800dcff08342d368c8886b2336a36ae3b4d88d163be4887f13
                                                                                                                                                                                                                          • Instruction ID: 902652e7a1f15771b6c9b938a9f0d7a9ce2db4b962f79e0ac1a2b99ec70b46bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9daf2c6629658800dcff08342d368c8886b2336a36ae3b4d88d163be4887f13
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC514A75A0020AAFCB10DF68D8809AF7BB5EB49360F11916AF9159B3A0D734ED81CB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00421AFD
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00421B0B
                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00421B8A
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00421B94
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                          • Opcode ID: e518cb07c4eb416d64891ea12df182b2c19f3efe37c56a58640245c9e62bebbf
                                                                                                                                                                                                                          • Instruction ID: 368dc9651a5a719b1e10fb8296dcf622ddc8c0fd74c8bc70eabbf7ebe7f4ebcc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e518cb07c4eb416d64891ea12df182b2c19f3efe37c56a58640245c9e62bebbf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9441DF34700200AFE721AF20D886F2A7BE5EF45718F548458FA1A9F7D2D776ED428B90
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: f8cb663e8f1e85f17d87d52c112f859f645f764a7de49a3654a0f11d5d4843b9
                                                                                                                                                                                                                          • Instruction ID: 17284c73aed1503a472ece69ade16ca387d0f97a003902f742cb9d4383f50abf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8cb663e8f1e85f17d87d52c112f859f645f764a7de49a3654a0f11d5d4843b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D941D1B6A00254EFD726DF39D841BAABBB9EB88710F11862FF141DB782D77199018790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00415783
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 004157A9
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 004157CE
                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 004157FA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                          • Opcode ID: a1a833cf74dadbb865bb9faa6711af61a600718b94a47eb353d5ab2d7385a3b1
                                                                                                                                                                                                                          • Instruction ID: 8c2bd466d7cfcdceae4041c5cd5fd1a442f49da1d61a4d9adf039f9b9278b603
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1a833cf74dadbb865bb9faa6711af61a600718b94a47eb353d5ab2d7385a3b1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F412D39600610DFCB11EF15C485A5EBBE2EF8A720F188499E84A6F362CB34FD40CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,003C6D71,00000000,00000000,003C82D9,?,003C82D9,?,00000001,003C6D71,?,00000001,003C82D9,003C82D9), ref: 003DD910
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003DD999
                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 003DD9AB
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 003DD9B4
                                                                                                                                                                                                                            • Part of subcall function 003D3820: RtlAllocateHeap.NTDLL(00000000,?,00471444,?,003BFDF5,?,?,003AA976,00000010,00471440,003A13FC,?,003A13C6,?,003A1129), ref: 003D3852
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                          • Opcode ID: 23e61d9643612d442769dfa7e182e4aba4bf3c853f3d0d1fb2d388f437d29555
                                                                                                                                                                                                                          • Instruction ID: 1404218adcf8aaca62fb26b5f7890e4286a49f99a06ca6787154d1ae870b8ae4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23e61d9643612d442769dfa7e182e4aba4bf3c853f3d0d1fb2d388f437d29555
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB31C172A0021AABDF26DF65EC91EAF7BA5EB41310F064169FC04DB250EB36DD50DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00435352
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00435375
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00435382
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004353A8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                          • Opcode ID: 25bcaa0884f77a8d7b22ed596893c39251dfdf43387e4074c693f2d7c14ecbb1
                                                                                                                                                                                                                          • Instruction ID: ac75f4e461b770f3fef7b28f4d1e0ae825061c37eb74e1b0f95e77cfae728f71
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25bcaa0884f77a8d7b22ed596893c39251dfdf43387e4074c693f2d7c14ecbb1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA31C434A55A08EFEB309E14CC46BEA3765EB0C390F586113FE10962E1C7B89981DB4A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0040ABF1
                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0040AC0D
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0040AC74
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0040ACC6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                          • Opcode ID: 04e6a174ad3e3198acc2e86f8dfaa9c20e00630a3277cffb1919f56de5e70b65
                                                                                                                                                                                                                          • Instruction ID: 733475d4f6f5c3ab620da0a6f0c5847a7214828d900abb74fd72f4fa65941b61
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04e6a174ad3e3198acc2e86f8dfaa9c20e00630a3277cffb1919f56de5e70b65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50311830A087186FFB35CB658C09BFF7AA5AB45314F05423BE485762D1C37C89A1879A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0043769A
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00437710
                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00438B89), ref: 00437720
                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0043778C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                          • Opcode ID: f9175009ad601448f88512d08a9965702b27b7adb80a57a058dcb3aa267cd687
                                                                                                                                                                                                                          • Instruction ID: 415f64560b22bb72d1f2e3a49accd8b26bbe4f7830afd44d1eeb5ebe8d54501b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9175009ad601448f88512d08a9965702b27b7adb80a57a058dcb3aa267cd687
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6441ADB4605214EFCB21CF58C895EA977F4FB4D314F1850AAE5949B361C338B942CF98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 004316EB
                                                                                                                                                                                                                            • Part of subcall function 00403A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00403A57
                                                                                                                                                                                                                            • Part of subcall function 00403A3D: GetCurrentThreadId.KERNEL32 ref: 00403A5E
                                                                                                                                                                                                                            • Part of subcall function 00403A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004025B3), ref: 00403A65
                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 004316FF
                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0043174C
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00431752
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                          • Opcode ID: 01f95a3f02750a7e200dc2e6c1eee67953e503ac32a8ff1c18b300beba3bf4f1
                                                                                                                                                                                                                          • Instruction ID: c3d3446b146f77a49e3321896dfbba2b38746ca705493e718b872da61ee1a94e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01f95a3f02750a7e200dc2e6c1eee67953e503ac32a8ff1c18b300beba3bf4f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD315275E00149AFC701DFAAC8C1CAEBBFDEF49304B54806AE415E7251D7359E45CBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003B9BB2
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00439001
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,003F7711,?,?,?,?,?), ref: 00439016
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0043905E
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,003F7711,?,?,?), ref: 00439094
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                          • Opcode ID: bd48690c81b7cfbfa7717e7332b9f9ca44f84293b3247918d59a82abf2761c15
                                                                                                                                                                                                                          • Instruction ID: 68bfa30bb0f87b8215e81454141254cfa40cb7062c11edf6174921973dd5e538
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd48690c81b7cfbfa7717e7332b9f9ca44f84293b3247918d59a82abf2761c15
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C321BF35600118FFCB298F98C898EEB3BB9EB89350F004066FA055B261C3759D91DB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0043CB68), ref: 0040D2FB
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040D30A
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0040D319
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0043CB68), ref: 0040D376
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                          • Opcode ID: c2940d2140838db88dda25c3d2adb85d3d318a47eb9893a6916ea9ec27f009a0
                                                                                                                                                                                                                          • Instruction ID: 1631108fb6080d57d7b6bfcd134ae32c55db7b81b4c25c036f8e0cd466b45e4e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2940d2140838db88dda25c3d2adb85d3d318a47eb9893a6916ea9ec27f009a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 772191709043019FC700DF68C88146BB7E8EE5A364F104A6EF899E72E1D735D94ACB9B
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00401014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0040102A
                                                                                                                                                                                                                            • Part of subcall function 00401014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00401036
                                                                                                                                                                                                                            • Part of subcall function 00401014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00401045
                                                                                                                                                                                                                            • Part of subcall function 00401014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0040104C
                                                                                                                                                                                                                            • Part of subcall function 00401014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00401062
                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 004015BE
                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 004015E1
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401617
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0040161E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                          • Opcode ID: ce5bf0212b58da367618b70df75e90b641cecb27e90a99967613e395659c6e8a
                                                                                                                                                                                                                          • Instruction ID: b3070ed714e4afb7c5504c49b7370947f6363d0daa8d87ff7df5039dafa5d28d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce5bf0212b58da367618b70df75e90b641cecb27e90a99967613e395659c6e8a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C216B31E40108AFDF14DFA4C945BEEB7B8EF84344F08486AE441BB291D735AA45DB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0043280A
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00432824
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00432832
                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00432840
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                          • Opcode ID: 841d83d1f863fbe4e67435a6db163ed55acfce1d2c865cb8bad3998add42b8ef
                                                                                                                                                                                                                          • Instruction ID: 5099788721b3fd45cd8a8f18f1b478db0fb59028214bec4eb37f0ecf30d5701e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 841d83d1f863fbe4e67435a6db163ed55acfce1d2c865cb8bad3998add42b8ef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C210331204520BFD714AF24C984FAABB95FF4A324F149259F4268B2E2C7B9FC42C794
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00408D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0040790A,?,000000FF,?,00408754,00000000,?,0000001C,?,?), ref: 00408D8C
                                                                                                                                                                                                                            • Part of subcall function 00408D7D: lstrcpyW.KERNEL32(00000000,?,?,0040790A,?,000000FF,?,00408754,00000000,?,0000001C,?,?,00000000), ref: 00408DB2
                                                                                                                                                                                                                            • Part of subcall function 00408D7D: lstrcmpiW.KERNEL32(00000000,?,0040790A,?,000000FF,?,00408754,00000000,?,0000001C,?,?), ref: 00408DE3
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00408754,00000000,?,0000001C,?,?,00000000), ref: 00407923
                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00408754,00000000,?,0000001C,?,?,00000000), ref: 00407949
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00408754,00000000,?,0000001C,?,?,00000000), ref: 00407984
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                          • Opcode ID: 4a010348160d5b7ecff7a43c51fee2730607fcdbcc80bfa52b9c3a2a138f5f56
                                                                                                                                                                                                                          • Instruction ID: d54639a9b08e2e92f44dedf5466f4d604f9d05ab23317306f025cff0f1bac103
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a010348160d5b7ecff7a43c51fee2730607fcdbcc80bfa52b9c3a2a138f5f56
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3011E47A200201ABDB159F35C845D7B77A5EF45350B10403BE942DB3A4EB359811D7AA
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00437D0B
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00437D2A
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00437D42
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0041B7AD,00000000), ref: 00437D6B
                                                                                                                                                                                                                            • Part of subcall function 003B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003B9BB2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                          • Opcode ID: c66aa183e6e4270818ee72e903e1177912946a3e675ef6cb89f9d6592aa069c6
                                                                                                                                                                                                                          • Instruction ID: af3cfaec7d6da05a95f2a008e310e0f8a1edee8fa6fbee0138a27805aa0ff0eb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c66aa183e6e4270818ee72e903e1177912946a3e675ef6cb89f9d6592aa069c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3711D2B1104664AFCB209F28CC04EA63BA4AF49360F11A325F979D72F0D7348951DB48
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 004356BB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004356CD
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004356D8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00435816
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                          • Opcode ID: ce7dd6f647ea3c56b1cd49f14f96c263749b43200730efa23321e96a80b38cb9
                                                                                                                                                                                                                          • Instruction ID: 1f7b00818dada337baeb9c58b21a2ece3716b4a69a28a797f3b068cd00d03531
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce7dd6f647ea3c56b1cd49f14f96c263749b43200730efa23321e96a80b38cb9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7711037160061896DB20EF65CC82BEF37BCEF19760F10502BF919D6181EB78CA84CB69
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7fe1cdffbe22d82318135f0aa3eb8e08b29be639ca1e10f694bccd1c9b8ba268
                                                                                                                                                                                                                          • Instruction ID: 59fb9316c058d4a3210d19f1137d96db08d4f0ea04ed4a3d1f8c0f701af89abe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fe1cdffbe22d82318135f0aa3eb8e08b29be639ca1e10f694bccd1c9b8ba268
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A0178B32096167FEA2226787CC0F37661EDF423B8B310326B522A53D2DB608C409160
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00401A47
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00401A59
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00401A6F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00401A8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                          • Opcode ID: 7e738d7bf30a014964f64583654810e3aebc88a76bd123e30edf9ffaf5c0dac4
                                                                                                                                                                                                                          • Instruction ID: 4532254d26270cbc232a9f83f679bd9664f792a6aaeec51aa05d5ddb140459b3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e738d7bf30a014964f64583654810e3aebc88a76bd123e30edf9ffaf5c0dac4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5112E35A01219FFDB109BA5CD85F9DBB78EB04750F2000A2E500B7290D6716E50DB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0040E1FD
                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0040E230
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0040E246
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040E24D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                          • Opcode ID: bc075fd87755f031dbc718171426c1898148a7ee8cd562e466755d4b26ce1704
                                                                                                                                                                                                                          • Instruction ID: dddfc7a340519157c2f2fc4af752f8a7e1507ccf0129d2ac1a25b1f9e57f6baa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc075fd87755f031dbc718171426c1898148a7ee8cd562e466755d4b26ce1704
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7110872904214BBD7019BAC9C49A9F7FAC9B45314F00467AFC14F32D1D274CD1087A4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,003CCFF9,00000000,00000004,00000000), ref: 003CD218
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003CD224
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003CD22B
                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 003CD249
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                          • Opcode ID: c8c1a1a6c75a59ac9efed530fe6e8d25f7e14cdf7d6672d2da7e42f46e2105bc
                                                                                                                                                                                                                          • Instruction ID: 5577dc8b1f5004276996c8858074071eca5a85816edcb085aa6b8dd254a20fa1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8c1a1a6c75a59ac9efed530fe6e8d25f7e14cdf7d6672d2da7e42f46e2105bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1101C076805208BBDB225BA5DC09FAA7A6DDF81330F21063DF925DA1D0CB70CD01D7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003B9BB2
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00439F31
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00439F3B
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00439F46
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00439F7A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                          • Opcode ID: ac8e391b735aeb2e4e0077ea8022a3e6084d358050dfa975a9b6b736e3529f2a
                                                                                                                                                                                                                          • Instruction ID: c2b7a77f42457dd8a63328d8f6c8f99992bab7ba9062bc9fe78e4cfe317c8f95
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac8e391b735aeb2e4e0077ea8022a3e6084d358050dfa975a9b6b736e3529f2a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83115A7290011ABBDB10EFA9C885DEE77B8FB09315F105466F911E3150D778BE81CBA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003A604C
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 003A6060
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 003A606A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                          • Opcode ID: 38f5cef71d57da956b73553642ccc0e483857ce6f3044715b00fb8823ef73e36
                                                                                                                                                                                                                          • Instruction ID: 51c6c80b0cdf6e5febe6734029cf37fec6539b70444e0e1c992e77dd2ced22c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38f5cef71d57da956b73553642ccc0e483857ce6f3044715b00fb8823ef73e36
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5711A172105509BFEF128FA48C45EEA7B6DEF0A354F050211FA1462010C7329CA0DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 003C3B56
                                                                                                                                                                                                                            • Part of subcall function 003C3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 003C3AD2
                                                                                                                                                                                                                            • Part of subcall function 003C3AA3: ___AdjustPointer.LIBCMT ref: 003C3AED
                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 003C3B6B
                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 003C3B7C
                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 003C3BA4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                          • Instruction ID: 999dd4153fd110d6aedeaf3f5c612939d0ab8839d9fd8798ebe4598e2e218b3d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E01E932100149BBDF126E95CC46EEB7B7DEF58754F058018FE489A121D732ED61DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,003A13C6,00000000,00000000,?,003D301A,003A13C6,00000000,00000000,00000000,?,003D328B,00000006,FlsSetValue), ref: 003D30A5
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,003D301A,003A13C6,00000000,00000000,00000000,?,003D328B,00000006,FlsSetValue,00442290,FlsSetValue,00000000,00000364,?,003D2E46), ref: 003D30B1
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,003D301A,003A13C6,00000000,00000000,00000000,?,003D328B,00000006,FlsSetValue,00442290,FlsSetValue,00000000), ref: 003D30BF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                          • Opcode ID: 20f1fbd3ea391a882c3af51d8adcd7537bb00994c6f071e3572a1eb0ecdfae19
                                                                                                                                                                                                                          • Instruction ID: 01f411c5edf1fc6d33120258ae2fb40e8203ae4ac1e921eac39c2081d20a0b43
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20f1fbd3ea391a882c3af51d8adcd7537bb00994c6f071e3572a1eb0ecdfae19
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0201D433742222ABCB224B78BC849677B98AF05B61B150631F907F3240C721DD01C7E5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0040747F
                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00407497
                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 004074AC
                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 004074CA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                          • Opcode ID: 7511237091bad3b649fc3f8ec5766ccf3280a6b642d1561fcc12ccb2ef04f6a1
                                                                                                                                                                                                                          • Instruction ID: 9fcce6b8a82cbcafb09fc68ffe41be44b880ebd655e8577e1aa8fd4cd5ca8627
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7511237091bad3b649fc3f8ec5766ccf3280a6b642d1561fcc12ccb2ef04f6a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2211ADB5A05314ABE7208F14ED48B927BFCEB00B00F10857AE656E6191D7B4F904DBA6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0040ACD3,?,00008000), ref: 0040B0C4
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0040ACD3,?,00008000), ref: 0040B0E9
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0040ACD3,?,00008000), ref: 0040B0F3
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0040ACD3,?,00008000), ref: 0040B126
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                          • Opcode ID: b7d181abbad5fe1484718a3bd5a0ccaf99a468d529697666d0d840d35aa42d46
                                                                                                                                                                                                                          • Instruction ID: bbe622cc4a0234455ad89d87b94ca99bf68c99f38428bafcb545f8717e7640de
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7d181abbad5fe1484718a3bd5a0ccaf99a468d529697666d0d840d35aa42d46
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A116131C0151CD7CF009FE4D9986EEBB78FF09751F1040A6D941B6281CB3455519B9D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00437E33
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00437E4B
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00437E6F
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00437E8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                          • Opcode ID: bdfec92c1e9014ced5992b39fdb73da818a658350c8b73384d5b36511a60cbd0
                                                                                                                                                                                                                          • Instruction ID: 35fe851f6752d53b98df8ea8dc8c8f27e501ef1e98919b86483a024fe3356b50
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdfec92c1e9014ced5992b39fdb73da818a658350c8b73384d5b36511a60cbd0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C1143B9D0020AAFDB51CF98C8859EEBBF5FB08310F505066E915E2210D735AA54CF54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00402DC5
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00402DD6
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00402DDD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00402DE4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                          • Opcode ID: cdbf68d905e0b09e4296a4623b8398a23fbccf5be8db35f5941fbac05e56ca21
                                                                                                                                                                                                                          • Instruction ID: 729bc7cf0e3103a74ca24787185592e332166e6c11bb66c7faa43604361791f7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdbf68d905e0b09e4296a4623b8398a23fbccf5be8db35f5941fbac05e56ca21
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEE06D711412247ADB201B629C4EFEB3E6CEF42BA1F001026B105F10C09AA4C841C7B5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003B9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 003B9693
                                                                                                                                                                                                                            • Part of subcall function 003B9639: SelectObject.GDI32(?,00000000), ref: 003B96A2
                                                                                                                                                                                                                            • Part of subcall function 003B9639: BeginPath.GDI32(?), ref: 003B96B9
                                                                                                                                                                                                                            • Part of subcall function 003B9639: SelectObject.GDI32(?,00000000), ref: 003B96E2
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00438887
                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00438894
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 004388A4
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 004388B2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                          • Opcode ID: 504524023d9b21c3bed314d7abd7844da793507dbdae8c8d5a6e28c7bd6461d6
                                                                                                                                                                                                                          • Instruction ID: d384b79650beadb41a1eecbbb9e2517c667e40607871a2cda4f0b80fbebb6b3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 504524023d9b21c3bed314d7abd7844da793507dbdae8c8d5a6e28c7bd6461d6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BF03A36045658FADB166F98AC09FCA3B69AF0A310F048011FB12751E2C7795551DFAD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 003B98CC
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 003B98D6
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 003B98E9
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 003B98F1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                          • Opcode ID: cc848e7dd618b088790f302d812e4c599e9be4558430f7212feb5a22bb91d9a6
                                                                                                                                                                                                                          • Instruction ID: 8f1a07b20c81bf51c5294443626f2185c8ac240de2e0765068d1b847bd43fc04
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc848e7dd618b088790f302d812e4c599e9be4558430f7212feb5a22bb91d9a6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51E06531244244AADF215B75AC49BE83F10AB12335F048229F7F9A40E1C37146409F10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00401634
                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,004011D9), ref: 0040163B
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,004011D9), ref: 00401648
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,004011D9), ref: 0040164F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                          • Opcode ID: 8e5dc1b9fb355b0a6b32e193d13520b8db2ac7c83d907e34dd49adc9d80c281c
                                                                                                                                                                                                                          • Instruction ID: 74afbdb2d2501f954c015b697208dff379518d18e082f27972def17c8b5c669c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e5dc1b9fb355b0a6b32e193d13520b8db2ac7c83d907e34dd49adc9d80c281c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAE08632601211DBD7202FE09D4DB8B3B7CAF54791F144829F646E9090D7388444CB98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 003FD858
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 003FD862
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 003FD882
                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 003FD8A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                          • Opcode ID: e1e86c8b7dbc927ca7f7b1900b04d90fe8163e5bc655b66465c5b6a9f95d76a3
                                                                                                                                                                                                                          • Instruction ID: ac7201854a40b227a81aa8e2dabf32406690d7f19a913192bde66726d149869c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1e86c8b7dbc927ca7f7b1900b04d90fe8163e5bc655b66465c5b6a9f95d76a3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAE04FB1800204DFCF42AFA0D88D66DBFB6FB08310F10A029F946F7260C7388902AF44
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 003FD86C
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 003FD876
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 003FD882
                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 003FD8A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                          • Opcode ID: 8c64da1c5e2c07fde8f6dd6b48f1f72fed6786c72c2b2f43b64887759cf1ca2e
                                                                                                                                                                                                                          • Instruction ID: 0fff62672956525cbe1f6a9a483b0339bcb8bc99e2140c997f1d2df096bf84c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c64da1c5e2c07fde8f6dd6b48f1f72fed6786c72c2b2f43b64887759cf1ca2e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20E09A75900604DFCB51AFA0D88D66DBBB5FB08311F14A459F946F7260D73859029F54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A7620: _wcslen.LIBCMT ref: 003A7625
                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00414ED4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                          • Opcode ID: e0daaed24bb5d38b5edad105cb41e984539b47cb92d93946700e61346fc74ce4
                                                                                                                                                                                                                          • Instruction ID: 8008755a8fea177e89da29fe633560e3b0f79984610edd7c7ffa6e47157e22d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0daaed24bb5d38b5edad105cb41e984539b47cb92d93946700e61346fc74ce4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED914175A002049FCB15DF54C484EEABBF1AF85304F19809AE4099F3A2D735EE86CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 003CE30D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                          • Opcode ID: 2d398b95641577dee8b683cdfb718cca890f8cc76a041bdec3a995a7a94cd6ef
                                                                                                                                                                                                                          • Instruction ID: b8e640cfab03b74a3ea776f5b514a00b57a100c3081ad6a5ea2d1c4391e37fcc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d398b95641577dee8b683cdfb718cca890f8cc76a041bdec3a995a7a94cd6ef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7515C67A0C20296CB177714ED02B793BA8EB40740F754D6EF095C63E9FB358C859B46
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(003F569E,00000000,?,0043CC08,?,00000000,00000000), ref: 004278DD
                                                                                                                                                                                                                            • Part of subcall function 003A6B57: _wcslen.LIBCMT ref: 003A6B6A
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(003F569E,00000000,?,0043CC08,00000000,?,00000000,00000000), ref: 0042783B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                          • String ID: <sF
                                                                                                                                                                                                                          • API String ID: 3544283678-1235028854
                                                                                                                                                                                                                          • Opcode ID: 10d5ecd28254b245cc17454b7f6541ffddb78c5118e9ee9b5d5b64485ac99e29
                                                                                                                                                                                                                          • Instruction ID: 285e4b3ada3f5a359213bc7fdc06634c4285d6c4430ed635cc02032efd3fb02e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10d5ecd28254b245cc17454b7f6541ffddb78c5118e9ee9b5d5b64485ac99e29
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73617376A142289ACF06FBA4DC91DFEB374FF15300B84412AF542BB191EF385A45CBA5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                          • Opcode ID: 169ccfbfd659f40e6623482f7a29952df878218251225b7c6128378dbe68bfed
                                                                                                                                                                                                                          • Instruction ID: 5382f00a3245a14d8b89b766090725bd213449ee83becc1b7940553d6ac04440
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 169ccfbfd659f40e6623482f7a29952df878218251225b7c6128378dbe68bfed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E251323550024ADFDB17EF28C081AFA7BA8EF16310F244465EE919F6E0D6349D46CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 003BF2A2
                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 003BF2BB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                          • Opcode ID: 04d432289bb9d888112b6e31aa2f541e542817a6f42c39d4e3bc31fd48368111
                                                                                                                                                                                                                          • Instruction ID: 735d0ba195a99f44acf5fa12b44d6bf906182b32f6dead353492afa662f1c7da
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04d432289bb9d888112b6e31aa2f541e542817a6f42c39d4e3bc31fd48368111
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 185153724187449FD321AF10DC86BABBBF8FB85704F81885CF199451A6EB308529CB6A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 004257E0
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004257EC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                          • Opcode ID: a9429baa3ba488e3f3fc080d9f2f51b6cfb6240ac8379efa2572759886f0ea5a
                                                                                                                                                                                                                          • Instruction ID: 136d1f8f0f65026e09035e550ec453a3b0cb2f049aa740ad2621b80b794cff46
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9429baa3ba488e3f3fc080d9f2f51b6cfb6240ac8379efa2572759886f0ea5a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9641D131E001199FCB04EFA9D8819FEBBB4FF59324F50806AE505AB351E7789D81CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041D130
                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0041D13A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                          • Opcode ID: 1ac2bac1f9f9d9e6e113dfd9b05b101952c24fe26d5118d69f2ccf3e04182a6e
                                                                                                                                                                                                                          • Instruction ID: 33d471e298e7e5c70de56703fb47403df4d4b4260bcb352673585c63d7a3c27f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ac2bac1f9f9d9e6e113dfd9b05b101952c24fe26d5118d69f2ccf3e04182a6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8311972D00219ABCF16EFA4CD85EEEBFB9FF05300F000019E815AA261DB35AA46CB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00433621
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0043365C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                          • Opcode ID: 8c5797d4f5acaefb818bd5e1962f7327c41d9a82c41aae46cbe686a55d5f56f9
                                                                                                                                                                                                                          • Instruction ID: 046d43ade6a94edd6c23f440669409e968a69741a0ed81b20fe1c9955587d6db
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c5797d4f5acaefb818bd5e1962f7327c41d9a82c41aae46cbe686a55d5f56f9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B431AF71110204AEDB20DF28DC81EFB73A9FF48724F10A61EF8A5D7290DA34AD81C768
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0043461F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00434634
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                          • Opcode ID: 2c56355d6faf1a186aebf63c2e0fe85bafe70ecc7fd4b3ee711fe584cf538e75
                                                                                                                                                                                                                          • Instruction ID: c2cc33a4025c743f58dcf4156a6a3ff2edd6347ca38761fc2e2f0804a579842d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c56355d6faf1a186aebf63c2e0fe85bafe70ecc7fd4b3ee711fe584cf538e75
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 063138B4E01309AFDB14CFA9C981BDABBB5FF49300F10506AEA04AB391D774A941CF94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0043327C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00433287
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                          • Opcode ID: 6081db48e899949cf282fee1c84a510bbf458af1262ea13328aacd49f66a504e
                                                                                                                                                                                                                          • Instruction ID: 09a3af8d4f5937aa6d74142608bf35d694e5688cced983928dc80af8f018d1a2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6081db48e899949cf282fee1c84a510bbf458af1262ea13328aacd49f66a504e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C1104713002087FFF21DF94DC81EBB376AEB983A5F10122AF9189B390D6399D518764
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003A604C
                                                                                                                                                                                                                            • Part of subcall function 003A600E: GetStockObject.GDI32(00000011), ref: 003A6060
                                                                                                                                                                                                                            • Part of subcall function 003A600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 003A606A
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0043377A
                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00433794
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                          • Opcode ID: 296c0e121fa4dad85758861a7c0c4bd93ac726ebc1cbc65f8b942a304dac8a4d
                                                                                                                                                                                                                          • Instruction ID: b8c1fc9bf93d9f15e3151cbfbe7097da659b95566ba2bbda80d8ed0a081e0950
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 296c0e121fa4dad85758861a7c0c4bd93ac726ebc1cbc65f8b942a304dac8a4d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03113AB2610209AFDF01DFA8CC46EFA7BB8FB08315F015529F955E2250D739E8619B54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0041CD7D
                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0041CDA6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                          • Opcode ID: 854a11f5e5aa14a39f00098696c882476b1bc2209b2cbe21cbf37df22f428472
                                                                                                                                                                                                                          • Instruction ID: e61ebf4d17a1fc60abce9a02287b09acc77193588544dbaab91689ed4ff7e469
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 854a11f5e5aa14a39f00098696c882476b1bc2209b2cbe21cbf37df22f428472
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC1106712816327AD7344B669CC4FE7BE6CEF127A4F004237B10993180D3789881D6F4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 004334AB
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004334BA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                          • Opcode ID: 1cd15d1e39515034fe29308540fa8bf04dea98fe5b4aa0ed7897a6b229410744
                                                                                                                                                                                                                          • Instruction ID: 8b3ff8afbc0b919ccd99b6dc16c9406816f8f4464e52abae21c3194603487580
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cd15d1e39515034fe29308540fa8bf04dea98fe5b4aa0ed7897a6b229410744
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A11B271100104ABEB114F64DC80AAB3769EF29379F506325F960932E0C739DC519B58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00406CB6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00406CC2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                          • Opcode ID: f1040c0098115450bf9e64613cd99f069ba355e5783fad657bfa19e7b69140bb
                                                                                                                                                                                                                          • Instruction ID: cb9256d87afc8cc7585255fde522b38d5c4ae075ae72734c59630e9e87575eba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1040c0098115450bf9e64613cd99f069ba355e5783fad657bfa19e7b69140bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E0104326045268BDB219FBDDC80ABF33A4EE61710702053AE853B62D0EB39D820C654
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 00403CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00403CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00401D4C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 8ac8f529e4c897b62041871d5e5512b5600a6ba876134d3ff922e15b9c799579
                                                                                                                                                                                                                          • Instruction ID: 98398aa65d4b3bad86688458170fbfbdc972b06a5d65b52e7b9809bb3e5c46cf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ac8f529e4c897b62041871d5e5512b5600a6ba876134d3ff922e15b9c799579
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2801D871641214ABCB05EFA4CC51DFF7768EF47350B14052BF8227B3D1EA3869088765
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 00403CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00403CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00401C46
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 6ff611faff1501747459017001b4dc206479ca549d5aae4bd19a34ec3677811e
                                                                                                                                                                                                                          • Instruction ID: bb7bc7f66079ac511210f4a61b9ee83a6ae2926439270bb6b1cf6e726ca2ea3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ff611faff1501747459017001b4dc206479ca549d5aae4bd19a34ec3677811e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E01A77568510467DB19FB90C952AFF77ACDB12340F14002BB406772D1EA38DE48C6BA
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 00403CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00403CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00401CC8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 00869a72a7be4600a38f82a8414cf5617ec85a3a8b1e7e190f09a20f421a2497
                                                                                                                                                                                                                          • Instruction ID: 04116ad0583e65abb4925b97b4a4b9b60accbdbc9bb3944d3475c9d8ead0c0fb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00869a72a7be4600a38f82a8414cf5617ec85a3a8b1e7e190f09a20f421a2497
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8401DB7168411467DB05EB90CA11BFF77ACDB12340F140027B801772D1EA38DF09D67A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003BA529
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                          • String ID: ,%G$3y?
                                                                                                                                                                                                                          • API String ID: 2551934079-1764036712
                                                                                                                                                                                                                          • Opcode ID: 5b19dfe3c1727cf972684034ad836be8bc4451ca111c4605fe8e42d3df87b49a
                                                                                                                                                                                                                          • Instruction ID: 1c4686b68312c7054f214f6c06bbac79dbe701e20495efa2f61fe50d3ac098aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b19dfe3c1727cf972684034ad836be8bc4451ca111c4605fe8e42d3df87b49a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0014732600E2097C627F7689D07FED3398DB06714F40406AF6066F6C2DE50AE01869B
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003A9CB3: _wcslen.LIBCMT ref: 003A9CBD
                                                                                                                                                                                                                            • Part of subcall function 00403CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00403CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00401DD3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: bffb081ad298fae199463855443a1953a78d6b306826bd5347a80b6cd24135f9
                                                                                                                                                                                                                          • Instruction ID: 62b1ccce6bb6eebe72f399cc2fd0b2fbedafe58c4c46354913a7033b98618cb9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bffb081ad298fae199463855443a1953a78d6b306826bd5347a80b6cd24135f9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BF0F471A4061466DB04EBA4CC52BFF776CEF02354F04092BB822B72D1EA7869088269
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00473018,0047305C), ref: 004381BF
                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 004381D1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                          • String ID: \0G
                                                                                                                                                                                                                          • API String ID: 3712363035-2904157190
                                                                                                                                                                                                                          • Opcode ID: b8e012f66b75106a30f07a27ab7c4c1cfb1190a8f1ea9b963a76750eb336d5ee
                                                                                                                                                                                                                          • Instruction ID: 55861d195a09bf41a1a58ea3dfd95185577110151ba72b993d7d3d61f81b2ea6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8e012f66b75106a30f07a27ab7c4c1cfb1190a8f1ea9b963a76750eb336d5ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF05EB2640340BAE2206F61AC45FB73A5CDB05752F004435BB0CE91A2D6798E50A3FD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                          • Opcode ID: bd02b1f2de5aec56112ffa106ac0aab5381c03106126916768765b1d7c2f2ef0
                                                                                                                                                                                                                          • Instruction ID: d09111f991fb26f835a492940e437655e66a09a36ad6877656582f274de4b8bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd02b1f2de5aec56112ffa106ac0aab5381c03106126916768765b1d7c2f2ef0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAE02B02704230109232327ABCC1FBF5689CFC5790750182FF981C6366EBA88D9193A9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00400B23
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                          • Opcode ID: 1b4896058c3d70548c2251a332aceb0b9ccaf4e61ff21b788448803e5d89748e
                                                                                                                                                                                                                          • Instruction ID: 364be72f2c54d885fc0cd6c4d26480f5613275f054ab3bb6524796d0e63bfd3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b4896058c3d70548c2251a332aceb0b9ccaf4e61ff21b788448803e5d89748e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FE048312443182AD21536947C43FD97A848F09B55F20542BFB58A95C38BE6655047ED
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 003BF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,003C0D71,?,?,?,003A100A), ref: 003BF7CE
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,003A100A), ref: 003C0D75
                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,003A100A), ref: 003C0D84
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 003C0D7F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                          • Opcode ID: 880b30d3ddef542dae15e35ad778850dc23ea037d4c9fb0e8c9d3539660d8e4d
                                                                                                                                                                                                                          • Instruction ID: 5577e9b6c7920883af7a393bc0dde035ad16162ec1847a3c35e3ac002d9fc8b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 880b30d3ddef542dae15e35ad778850dc23ea037d4c9fb0e8c9d3539660d8e4d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BE092746003518FD3359FBCD8497467BE0AF04744F00897EE887CA661DBB4E8488BD1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003BE3D5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: 0%G$8%G
                                                                                                                                                                                                                          • API String ID: 1385522511-2380194405
                                                                                                                                                                                                                          • Opcode ID: 5e8117eff3dafa13dd7c8ce1e55e1bc4e70c82b6332b16fa9c095124939eabdc
                                                                                                                                                                                                                          • Instruction ID: ad631a46c8261a0c57a56e1dbce901f1390a17f56e3cdeb0ef822d7cb12d6b2f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e8117eff3dafa13dd7c8ce1e55e1bc4e70c82b6332b16fa9c095124939eabdc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17E02639400910EBC60A972CBA54ECA3395EB0432CB909179E20E8B9D39BB46C81874C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0041302F
                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00413044
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                          • Opcode ID: 23094e09c3614b6a8b3eeb0c61dcfd5379b2158d4b23a049c294201bc0c71fbb
                                                                                                                                                                                                                          • Instruction ID: 66f3e017bdfde65b3fb08ebe7c3ee0025c3e340e12c806582f83141b0a9c3977
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23094e09c3614b6a8b3eeb0c61dcfd5379b2158d4b23a049c294201bc0c71fbb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02D05E7290032867DB20A7A4AC4EFCB3A6CDB05750F1002A2BA55E2091EAB49984CBD4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                          • Opcode ID: e8f748c314550ed439d41364df8d880305fad9cff11e90d9771bf4c86c2f9b32
                                                                                                                                                                                                                          • Instruction ID: 3abeb2ebece4af8aad1b4a8c3f6eab82d04fc3acbb1f34ec0835f31635aba161
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8f748c314550ed439d41364df8d880305fad9cff11e90d9771bf4c86c2f9b32
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0D01261C0810CF9CB5297D0CC4D9FAB37DBB08301F608862FA06A1841E734C548ABA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0043236C
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00432373
                                                                                                                                                                                                                            • Part of subcall function 0040E97B: Sleep.KERNEL32 ref: 0040E9F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                          • Opcode ID: 010b5060a93e49a36dbc5c5274fa618d8eec4572299fa90aceb99b6e07e863f9
                                                                                                                                                                                                                          • Instruction ID: dff22e2bd2bb97924665ebcd77eec386de104595770d66ecd780051974c2380c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 010b5060a93e49a36dbc5c5274fa618d8eec4572299fa90aceb99b6e07e863f9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16D0C972381310BAE664A7719C4FFC676149B05B15F1159267645BA1D0D9B4A8018B5C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0043232C
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0043233F
                                                                                                                                                                                                                            • Part of subcall function 0040E97B: Sleep.KERNEL32 ref: 0040E9F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                          • Opcode ID: 1688d94f3f658071fac519de32ace1ff57887283d97c43892c7d285691e568ba
                                                                                                                                                                                                                          • Instruction ID: 4b682462fc407c94382be606393291d211bae07500eb30de698468df406af829
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1688d94f3f658071fac519de32ace1ff57887283d97c43892c7d285691e568ba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59D0C976394310B6E664A7719C4FFC67A149B00B15F1159267645BA1D0D9B4A8018B58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 003DBE93
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003DBEA1
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003DBEFC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2136197575.00000000003A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136165666.00000000003A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.000000000043C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136290769.0000000000462000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136375475.000000000046C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.2136404754.0000000000474000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_3a0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                          • Opcode ID: e6154be69dfaa60c376b927b5b5e6e39c2c2d5c4aa517e1016faba4eaa178873
                                                                                                                                                                                                                          • Instruction ID: 4ad7582ba39ef697f3112524654215a085acec150aeae398aa03cdac326c7aac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6154be69dfaa60c376b927b5b5e6e39c2c2d5c4aa517e1016faba4eaa178873
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4741B736604246EFCF238F65EC54AAAFBA99F41310F17416AF9599B3A1DB308D01DB50