Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1532849
MD5:0e2e68ee546c58add51d948916b1ec65
SHA1:15f4b7ac02f7806b323c7f41e76ceaec6eb6f28b
SHA256:36272524d243d3051cc9adfb870c8170f527b5e048f8562ea1bb4b426572e0c5
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7084 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0E2E68EE546C58ADD51D948916B1EC65)
    • taskkill.exe (PID: 7132 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1704 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2996 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3732 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7164 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 4040 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6408 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 2720 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6192 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8742fd4-1926-4b7d-b5cd-227d1ca53650} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235cde6f710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7604 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2792 -parentBuildID 20230927232528 -prefsHandle 1392 -prefMapHandle 3364 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7db5ca4-9b73-4566-854b-98eaaea695b3} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235dfecbf10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6360 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5452 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5460 -prefMapHandle 5440 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {322df133-639f-4d6c-a4ae-c75d38c0f85a} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235e7749910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7084JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 36%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49879 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50058 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50059 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50061 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50060 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1886719203.00000235DD5D4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1886719203.00000235DD5D4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1886719203.00000235DD5D4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1881157649.00000235E9303000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1886719203.00000235DD5D4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1881157649.00000235E9303000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008ADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_008ADBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B68EE FindFirstFileW,FindClose,0_2_008B68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008B698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008AD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008AD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008B9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008B979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008B9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008B5C97
    Source: firefox.exeMemory has grown: Private usage: 0MB later: 213MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 52.222.236.120 52.222.236.120
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008BCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_008BCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1977161382.00000235DAC59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1947488281.00000235E79A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927488251.00000235E79A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1945743610.00000235E7A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961492877.00000235E7A12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5BDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930139889.00000235E11B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934991810.00000235E04AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5BDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934991810.00000235E04AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1978884270.00000235DE6E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947488281.00000235E79A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927488251.00000235E79A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1945743610.00000235E7A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961492877.00000235E7A12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929029792.00000235E5BDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930139889.00000235E11B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5BDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934991810.00000235E04AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.3614918161.000001F9DEF0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3614918161.000001F9DEF0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3614918161.000001F9DEF0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1954346046.00000235E7722000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7721000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1978884270.00000235DE6E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980057831.00000235DDD18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1945743610.00000235E7A04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961492877.00000235E7A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978083448.00000235D9FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1978884270.00000235DE6E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965235448.00000235DF696000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970963182.00000235DF696000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1963619141.00000235E5AAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1929623085.00000235E5B40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1929623085.00000235E5B40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1929623085.00000235E5B40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1929623085.00000235E5B40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1880117234.00000235DD593000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878958972.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873400879.00000235DD596000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: firefox.exe, 0000000D.00000003.1878958972.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876405133.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876920543.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876498537.00000235DD59C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877765385.00000235DD59C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879038672.00000235DD59C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mZ
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1880117234.00000235DD593000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878958972.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873400879.00000235DD596000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1933238361.00000235E057B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972485268.00000235DF150000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971370144.00000235DF606000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966461146.00000235DF605000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1978827925.00000235DF611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1971611757.00000235DF387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1934991810.00000235E04AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1978083448.00000235D9F6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992057905.00000235DF659000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918978974.00000235DF06B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901606203.00000235DF06B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1953168757.00000235DF50D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952227776.00000235DF59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980167151.00000235DD28D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951243720.00000235DF506000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901291713.00000235DF47A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004979712.00000235DD93B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955591879.00000235E1630000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989046872.00000235E0709000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951099731.00000235E0245000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931472521.00000235E114A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929971100.00000235E16D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890381348.00000235DF48F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959277745.00000235DDEFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951243720.00000235DF511000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904719157.00000235DEBB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899842873.00000235DF08B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891585269.00000235E1449000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975670307.00000235DDFCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806394980.00000235DDEDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916167541.00000235DEBC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907719053.00000235DEBB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1880117234.00000235DD593000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878958972.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873400879.00000235DD596000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000D.00000003.1947815212.00000235E77B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947815212.00000235E77B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: firefox.exe, 0000000D.00000003.1874923676.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878958972.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876405133.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876920543.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.coa3y
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1929623085.00000235E5B40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1980167151.00000235DD28D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956625194.00000235DFFC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1981002585.00000235E61E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956925908.00000235DFF91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954399396.00000235E64A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969954112.00000235DFFC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970156670.00000235E64A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928371876.00000235E61E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976121371.00000235DDF49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975670307.00000235DDF8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/browse
    Source: firefox.exe, 00000010.00000002.3620102926.000001F9DF77D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1824664131.000001F9DF77D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1820818272.000001F9DF77D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947815212.00000235E77B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947815212.00000235E77B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1993949214.00000235DEE7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1987025045.00000235E5AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967917968.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954763249.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1947708103.00000235E77EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928271599.00000235E77EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1974358095.00000235DED75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961492877.00000235E7A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1929623085.00000235E5B54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858194838.00000235E03AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830774470.00000235DEDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918742317.00000235E0332000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852870864.00000235E036B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862993843.00000235E036E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862993843.00000235E03AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918491130.00000235E03AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1928371876.00000235E611D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1981237556.00000235E6134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928371876.00000235E612E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1978884270.00000235DE6E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978884270.00000235DE68C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000D.00000003.1955591879.00000235E1670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1927488251.00000235E795D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1987569298.00000235E1670000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967555879.00000235E773F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E773F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955591879.00000235E1670000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991192312.00000235DFD8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968660825.00000235E1670000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E773F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1928371876.00000235E61E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964398432.00000235DFA49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1861834188.00000235DEB27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1861834188.00000235DEB27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1861834188.00000235DEB27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739experimental-features-webrtc-global-mute-toggles
    Source: firefox.exe, 0000000D.00000003.1861834188.00000235DEB27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1861834188.00000235DEB27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1860814407.00000235E5CE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1993949214.00000235DEECC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000003.1993949214.00000235DEE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5BDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1978884270.00000235DE669000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974358095.00000235DED75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1954346046.00000235E7722000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985359250.00000235E772A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7721000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1951243720.00000235DF511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966269159.00000235DF61C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965235448.00000235DF668000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904283018.00000235DF5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841349101.00000235E0228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970963182.00000235DF668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1801085730.00000235DD11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800496633.00000235DD133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801375263.00000235DD133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000D.00000003.1801085730.00000235DD11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800496633.00000235DD133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801375263.00000235DD133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983459279.00000235E817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEF12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1836462055.00000235DF073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834859769.00000235DF03A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1927488251.00000235E7968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1963341251.00000235E7968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1928271599.00000235E77C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927488251.00000235E796D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985250599.00000235E7991000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1928371876.00000235E611D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983459279.00000235E817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEF12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.3615877953.00000221A6A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000010.00000002.3614918161.000001F9DEFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000010.00000002.3614918161.000001F9DEFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1953084245.00000235E796D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963341251.00000235E796D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927488251.00000235E796D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1955591879.00000235E1670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/defaultValueOriginalValue
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/defaultValueOriginalValueamazondotcn
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1971611757.00000235DF347000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1934729494.00000235E04C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5BDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1928271599.00000235E77C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1983459279.00000235E817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E7721000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/82d1fdd6-7c6e-4171-9d34-fb80d
    Source: firefox.exe, 0000000D.00000003.1928698029.00000235E60C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/ac71e659-3fce-4e63-a142-f3be
    Source: firefox.exe, 0000000D.00000003.1978083448.00000235D9FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/3e005253-9761-4309-aaa3-5b387
    Source: firefox.exe, 0000000D.00000003.1948727804.00000235E601F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/a233f76d-8708-445d
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/c94f0d0f-2d49-4d82
    Source: firefox.exe, 00000011.00000002.3615877953.00000221A6AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.1974790845.00000235DE2EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977161382.00000235DAC59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1987025045.00000235E5AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967917968.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954763249.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1987025045.00000235E5AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967917968.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954763249.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1954346046.00000235E7722000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985359250.00000235E772A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7721000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1801085730.00000235DD11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800496633.00000235DD133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801375263.00000235DD133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1801085730.00000235DD11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800496633.00000235DD133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801375263.00000235DD133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000D.00000003.1801085730.00000235DD11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800496633.00000235DD133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801375263.00000235DD133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000010.00000002.3614918161.000001F9DEF86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1978083448.00000235D9FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 0000000D.00000003.1928371876.00000235E611D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1801085730.00000235DD11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800496633.00000235DD133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801375263.00000235DD133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1801085730.00000235DD11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800496633.00000235DD133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801375263.00000235DD133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1976687323.00000235DB271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1928371876.00000235E611D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1948727804.00000235E6099000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1964721784.00000235DF6F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970376901.00000235DF6F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1928371876.00000235E611D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1951243720.00000235DF511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1981481240.00000235E6048000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948727804.00000235E6048000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986571081.00000235E6048000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1980057831.00000235DDD18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1954399396.00000235E64F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1934729494.00000235E04C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1978884270.00000235DE669000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000D.00000003.1978884270.00000235DE669000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1964817827.00000235DF6E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEF12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1964817827.00000235DF6E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977161382.00000235DAC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929811912.00000235E5B16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987465319.00000235E16B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955591879.00000235E1690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968660825.00000235E1690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1978884270.00000235DE6E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978884270.00000235DE68C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1972008476.00000235DF2FA000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1928371876.00000235E611D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1956251244.00000235E01AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1981481240.00000235E602F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1993949214.00000235DEE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948727804.00000235E6028000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1934849828.00000235E04BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1934659706.00000235E04F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953084245.00000235E796D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964721784.00000235DF6F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963341251.00000235E796D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948727804.00000235E601F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927488251.00000235E796D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985250599.00000235E7991000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1993949214.00000235DEE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970376901.00000235DF6F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1972008476.00000235DF2E5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1887816992.00000235E06DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1932175646.00000235E07B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988941344.00000235E07BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1972008476.00000235DF2E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1928371876.00000235E614E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5BDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977161382.00000235DAC59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1965946465.00000235DF659000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992057905.00000235DF659000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1934991810.00000235E04AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971505398.00000235DF3C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966741203.00000235DF3C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904283018.00000235DF5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841349101.00000235E0228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1873647102.00000235DD58D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873528009.00000235DD591000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5BC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1989980718.00000235E0571000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933238361.00000235E0570000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1832984823.00000235DE417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831994183.00000235DE376000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971505398.00000235DF3C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966741203.00000235DF3C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904283018.00000235DF5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841349101.00000235E0228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1977161382.00000235DAC55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1971505398.00000235DF3C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966741203.00000235DF3C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000D.00000003.1978083448.00000235D9F6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975369768.00000235DE271000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1928371876.00000235E611D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1972008476.00000235DF2E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1836462055.00000235DF073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834859769.00000235DF03A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1981002585.00000235E6171000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928371876.00000235E6170000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1972008476.00000235DF2E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1934849828.00000235E04BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1927297046.00000235E90AA000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1992808193.00000235DF1C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972008476.00000235DF2E5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1934849828.00000235E04BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1972008476.00000235DF2E5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.3614918161.000001F9DEFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1977161382.00000235DAC55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000011.00000002.3615877953.00000221A6AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Y
    Source: firefox.exe, 0000000D.00000003.1972008476.00000235DF2E5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/j
    Source: firefox.exe, 0000000D.00000003.1987025045.00000235E5AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967917968.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954763249.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1934991810.00000235E04AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1965946465.00000235DF659000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992057905.00000235DF659000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1947488281.00000235E79B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1934991810.00000235E04AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEF0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1969954112.00000235DFFC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1933238361.00000235E057B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3615465227.00000221A69B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000010.00000002.3618763236.000001F9DF0C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig)=
    Source: firefox.exe, 0000000F.00000002.3615654230.000002035E06A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3618763236.000001F9DF0C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3613373986.000001F9DEC0A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3613373986.000001F9DEC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3614213151.00000221A675A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3614213151.00000221A6750000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615465227.00000221A69B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1783449654.00000195A5577000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1789662681.000001A695529000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: file.exe, 00000000.00000002.1815873992.0000000000DC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdL32.dll
    Source: firefox.exe, 0000000F.00000002.3619108394.000002035E474000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615654230.000002035E060000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3618763236.000001F9DF0C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3613373986.000001F9DEC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3614213151.00000221A6750000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615465227.00000221A69B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000F.00000002.3615654230.000002035E060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdh
    Source: firefox.exe, 0000000F.00000002.3619108394.000002035E470000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigo
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49879 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50058 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50059 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50061 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50060 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008BEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008BEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008BED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_008BED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008BEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008BEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_008AAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_008D9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_d289c25d-6
    Source: file.exe, 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_e955c431-6
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_1ddaeebf-c
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_d2cbf3a4-4
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F9DF0568B7 NtQuerySystemInformation,16_2_000001F9DF0568B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F9DF0737B2 NtQuerySystemInformation,16_2_000001F9DF0737B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_008AD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_008A1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_008AE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B20460_2_008B2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008480600_2_00848060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A82980_2_008A8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087E4FF0_2_0087E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087676B0_2_0087676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D48730_2_008D4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086CAA00_2_0086CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084CAF00_2_0084CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085CC390_2_0085CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00876DD90_2_00876DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008491C00_2_008491C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085B1190_2_0085B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008613940_2_00861394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008617060_2_00861706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086781B0_2_0086781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008619B00_2_008619B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008479200_2_00847920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085997D0_2_0085997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00867A4A0_2_00867A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00867CA70_2_00867CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861C770_2_00861C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879EEE0_2_00879EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CBE440_2_008CBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861F320_2_00861F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F9DF0568B716_2_000001F9DF0568B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F9DF0737B216_2_000001F9DF0737B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F9DF073EDC16_2_000001F9DF073EDC
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F9DF0737F216_2_000001F9DF0737F2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00860A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0085F9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/41@72/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B37B5 GetLastError,FormatMessageW,0_2_008B37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A10BF AdjustTokenPrivileges,CloseHandle,0_2_008A10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_008A16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_008B51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_008AD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_008B648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008442A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_008442A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6412:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5808:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2256:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6840:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6168:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927297046.00000235E90A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928271599.00000235E77C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1927488251.00000235E796D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942855075.00000235E90BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927297046.00000235E90AA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8742fd4-1926-4b7d-b5cd-227d1ca53650} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235cde6f710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2792 -parentBuildID 20230927232528 -prefsHandle 1392 -prefMapHandle 3364 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7db5ca4-9b73-4566-854b-98eaaea695b3} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235dfecbf10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5452 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5460 -prefMapHandle 5440 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {322df133-639f-4d6c-a4ae-c75d38c0f85a} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235e7749910 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8742fd4-1926-4b7d-b5cd-227d1ca53650} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235cde6f710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2792 -parentBuildID 20230927232528 -prefsHandle 1392 -prefMapHandle 3364 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7db5ca4-9b73-4566-854b-98eaaea695b3} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235dfecbf10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5452 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5460 -prefMapHandle 5440 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {322df133-639f-4d6c-a4ae-c75d38c0f85a} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235e7749910 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1886719203.00000235DD5D4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1886719203.00000235DD5D4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1886719203.00000235DD5D4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1881157649.00000235E9303000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1886719203.00000235DD5D4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1881157649.00000235E9303000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008442DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00860A76 push ecx; ret 0_2_00860A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0085F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_008D1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96013
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F9DF0568B7 rdtsc 16_2_000001F9DF0568B7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008ADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_008ADBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B68EE FindFirstFileW,FindClose,0_2_008B68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008B698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008AD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008AD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008B9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008B979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008B9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008B5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008442DE
    Source: firefox.exe, 0000000F.00000002.3620104787.000002035E600000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllZ
    Source: firefox.exe, 00000011.00000002.3619038138.00000221A6B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWr
    Source: firefox.exe, 0000000F.00000002.3615654230.000002035E06A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3619036511.000001F9DF530000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3613373986.000001F9DEC0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3619529706.000002035E514000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.3620104787.000002035E600000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW>
    Source: firefox.exe, 00000011.00000002.3614213151.00000221A675A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 0000000F.00000002.3620104787.000002035E600000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3619036511.000001F9DF530000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F9DF0568B7 rdtsc 16_2_000001F9DF0568B7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008BEAA2 BlockInput,0_2_008BEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00872622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00872622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008442DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00864CE8 mov eax, dword ptr fs:[00000030h]0_2_00864CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_008A0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00872622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00872622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0086083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008609D5 SetUnhandledExceptionFilter,0_2_008609D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00860C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00860C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_008A1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00882BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00882BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AB226 SendInput,keybd_event,0_2_008AB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_008C22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_008A0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_008A1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1876031396.00000235E9303000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00860698 cpuid 0_2_00860698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_008B8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089D27A GetUserNameW,0_2_0089D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0087BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008442DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7084, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7084, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_008C1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_008C1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532849 Sample: file.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 231 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.142, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49744, 49749 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe37%ReversingLabsWin32.Trojan.Generic
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.65
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                52.222.236.120
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.186.142
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.186.110
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.129.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6AC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1978827925.00000235DF611000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1954346046.00000235E7722000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985359250.00000235E772A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7721000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3614918161.000001F9DEF86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1964817827.00000235DF6E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977161382.00000235DAC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929811912.00000235E5B16000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1980057831.00000235DDD18000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1978884270.00000235DE6E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978884270.00000235DE68C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1967555879.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954002577.00000235E7762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947910846.00000235E7762000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971505398.00000235DF3C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966741203.00000235DF3C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904283018.00000235DF5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841349101.00000235E0228000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://profiler.firefox.com/firefox.exe, 0000000D.00000003.1976687323.00000235DB271000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://www.msn.comfirefox.exe, 0000000D.00000003.1987025045.00000235E5AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967917968.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954763249.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1797094943.00000235DD95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797938032.00000235DD977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795470295.00000235DD93C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794843832.00000235DD700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795257907.00000235DD91F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://youtube.com/firefox.exe, 0000000D.00000003.1933238361.00000235E057B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1972485268.00000235DF167000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                          unknown
                                                                                          https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.amazon.com/firefox.exe, 0000000D.00000003.1934991810.00000235E04AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                unknown
                                                                                                https://www.youtube.com/firefox.exe, 0000000D.00000003.1934991810.00000235E04AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEF0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1861834188.00000235DEB27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1993949214.00000235DEE7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6AC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://127.0.0.1:firefox.exe, 0000000D.00000003.1963619141.00000235E5AAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1951243720.00000235DF511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mofirefox.exe, 0000000D.00000003.1928371876.00000235E61E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964398432.00000235DFA49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                          unknown
                                                                                                          https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1954399396.00000235E64F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1964817827.00000235DF6E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830027329.00000235E16E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEF12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3615877953.00000221A6A13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                                unknown
                                                                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1928371876.00000235E611D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1955539748.00000235E16E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1929623085.00000235E5B40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000D.00000003.1976485107.00000235DB2F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1953168757.00000235DF50D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952227776.00000235DF59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980167151.00000235DD28D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951243720.00000235DF506000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901291713.00000235DF47A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004979712.00000235DD93B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955591879.00000235E1630000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989046872.00000235E0709000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951099731.00000235E0245000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931472521.00000235E114A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929971100.00000235E16D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890381348.00000235DF48F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959277745.00000235DDEFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951243720.00000235DF511000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904719157.00000235DEBB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899842873.00000235DF08B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891585269.00000235E1449000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975670307.00000235DDFCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806394980.00000235DDEDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916167541.00000235DEBC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907719053.00000235DEBB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1987025045.00000235E5AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967917968.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954763249.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1987025045.00000235E5AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967917968.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954763249.00000235E5AD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://www.zhihu.com/firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947815212.00000235E77B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947815212.00000235E77B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1929623085.00000235E5B40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1831994183.00000235DE336000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1929029792.00000235E5B82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1929029792.00000235E5B8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1801085730.00000235DD11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800496633.00000235DD133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801375263.00000235DD133000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1934729494.00000235E04C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1932175646.00000235E07B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988941344.00000235E07BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1861834188.00000235DEB27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1801085730.00000235DD11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800496633.00000235DD133000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801375263.00000235DD133000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1947910846.00000235E774E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3616288753.000002035E3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3614918161.000001F9DEFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3619271099.00000221A6C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1978884270.00000235DE669000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974358095.00000235DED75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1833840342.00000235DF867000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974671078.00000235DED1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1928271599.00000235E77C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927488251.00000235E796D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985250599.00000235E7991000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3615919411.000002035E170000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3617874398.000001F9DF000000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3615278125.00000221A6900000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    34.149.100.209
                                                                                                                                    prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                    34.107.243.93
                                                                                                                                    push.services.mozilla.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    34.107.221.82
                                                                                                                                    prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    35.244.181.201
                                                                                                                                    prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    34.117.188.166
                                                                                                                                    contile.services.mozilla.comUnited States
                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                    142.250.186.142
                                                                                                                                    youtube.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    52.222.236.120
                                                                                                                                    services.addons.mozilla.orgUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    35.201.103.21
                                                                                                                                    normandy-cdn.services.mozilla.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    35.190.72.216
                                                                                                                                    prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    34.160.144.191
                                                                                                                                    prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                    34.120.208.123
                                                                                                                                    telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    IP
                                                                                                                                    127.0.0.1
                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                    Analysis ID:1532849
                                                                                                                                    Start date and time:2024-10-14 01:07:23 +02:00
                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 8m 20s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                    Run name:Run with higher sleep bypass
                                                                                                                                    Number of analysed new started processes analysed:22
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Sample name:file.exe
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal72.troj.evad.winEXE@34/41@72/12
                                                                                                                                    EGA Information:
                                                                                                                                    • Successful, ratio: 40%
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 93%
                                                                                                                                    • Number of executed functions: 40
                                                                                                                                    • Number of non-executed functions: 310
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.25.49.43, 35.83.8.120, 52.26.161.5, 172.217.18.10, 142.250.186.42, 172.217.16.206, 2.22.61.56, 2.22.61.59, 172.217.23.110
                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                    • Execution Graph export aborted for target firefox.exe, PID 2720 because there are no executed function
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                    • VT rate limit hit for: file.exe
                                                                                                                                    No simulations
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    34.117.188.166c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        oUbgeGwOL8.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      52.222.236.120c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        34.149.100.209c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          34.160.144.191c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              oUbgeGwOL8.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            example.orgc5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            oUbgeGwOL8.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            services.addons.mozilla.orgc5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.80
                                                                                                                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            oUbgeGwOL8.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.80
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.80
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 108.156.60.43
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                            star-mini.c10r.facebook.comhttp://painel.simpatiafm.com.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            http://ernestlerma.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            http://mngop.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGSecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.223.223
                                                                                                                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.223.223
                                                                                                                                                                                                            http://bancolombia-personas-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            http://telegiraum.club/Get hashmaliciousTelegram PhisherBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.16388.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            http://telegiraum.club/Get hashmaliciousTelegram PhisherBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.117.77.79
                                                                                                                                                                                                            ATGS-MMD-ASUShttps://john17237.wixsite.com/my-siteGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.149.206.255
                                                                                                                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.160.176.28
                                                                                                                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.160.176.28
                                                                                                                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.170.150.109
                                                                                                                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.160.46.1
                                                                                                                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.160.46.1
                                                                                                                                                                                                            x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                            • 48.148.228.44
                                                                                                                                                                                                            AMAZON-02UShttps://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 52.210.33.116
                                                                                                                                                                                                            https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 52.210.33.116
                                                                                                                                                                                                            https://payrollruntimesheet.weebly.com/verify.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 50.112.173.192
                                                                                                                                                                                                            https://john17237.wixsite.com/my-siteGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 108.156.60.94
                                                                                                                                                                                                            http://chwcs91azo1jf8f6b6acu6sf7da7lxazxwg6fo8epa.sbxaccountants.com.au/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                            • 18.245.78.122
                                                                                                                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 52.36.31.154
                                                                                                                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 108.138.2.33
                                                                                                                                                                                                            https://fexegreuyauja-8124.vercel.app/mixc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 76.76.21.22
                                                                                                                                                                                                            https://verfiy-blue-badge-sign-up.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 76.76.21.98
                                                                                                                                                                                                            ATGS-MMD-ASUShttps://john17237.wixsite.com/my-siteGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.149.206.255
                                                                                                                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.160.176.28
                                                                                                                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.160.176.28
                                                                                                                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.170.150.109
                                                                                                                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.160.46.1
                                                                                                                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.160.46.1
                                                                                                                                                                                                            x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                            • 48.148.228.44
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcac5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            oUbgeGwOL8.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpc5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                                Entropy (8bit):5.180738765061967
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:djMXxtmcbhbVbTbfbRbObtbyEl7norFJA6WnSrDtTUd/SkDr+:dY6cNhnzFSJIrABnSrDhUd/Y
                                                                                                                                                                                                                                                MD5:24F29A436148C999B6429BD3487082FF
                                                                                                                                                                                                                                                SHA1:8DA186954EAC759FF00896A552265683AFB429EB
                                                                                                                                                                                                                                                SHA-256:CD7230C9F205BAF46830C1E4153E3E1E0BFEF1C1E6CC38E707D13EAB3BA341F8
                                                                                                                                                                                                                                                SHA-512:C75DFA4D25D04D35B6135A7510C896A8437548EA194022AAF99E65D4A53D6726C7CAE97550104930D445AFA28532B39650A6FB175F24BE4B1A88513C960CA81F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"7a006e65-81c7-44e6-bca9-904f9547e6f3","creationDate":"2024-10-14T00:23:05.744Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                                Entropy (8bit):5.180738765061967
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:djMXxtmcbhbVbTbfbRbObtbyEl7norFJA6WnSrDtTUd/SkDr+:dY6cNhnzFSJIrABnSrDhUd/Y
                                                                                                                                                                                                                                                MD5:24F29A436148C999B6429BD3487082FF
                                                                                                                                                                                                                                                SHA1:8DA186954EAC759FF00896A552265683AFB429EB
                                                                                                                                                                                                                                                SHA-256:CD7230C9F205BAF46830C1E4153E3E1E0BFEF1C1E6CC38E707D13EAB3BA341F8
                                                                                                                                                                                                                                                SHA-512:C75DFA4D25D04D35B6135A7510C896A8437548EA194022AAF99E65D4A53D6726C7CAE97550104930D445AFA28532B39650A6FB175F24BE4B1A88513C960CA81F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"7a006e65-81c7-44e6-bca9-904f9547e6f3","creationDate":"2024-10-14T00:23:05.744Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):490
                                                                                                                                                                                                                                                Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):453023
                                                                                                                                                                                                                                                Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                                Entropy (8bit):3.315689513550403
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:XdffMuxAl9TIUx2dWoM15JLN8zmGdffMuxAl9swM+bpoqdWoM15JLFX1Rgmsdff4:XdilaUgdwqzpdilq6BdwWHdilKadwE1
                                                                                                                                                                                                                                                MD5:A408DB8144013C25986BED6B3C3C9306
                                                                                                                                                                                                                                                SHA1:DD614BA87DFD8686FAEB43DFECCF5BCED5D3869B
                                                                                                                                                                                                                                                SHA-256:963E053C13FB44E025C147A1E3E5E01F5B4C28D7A7B56ED3813DAD1B7E798931
                                                                                                                                                                                                                                                SHA-512:82C726D858E30CAEFD7CFEC023CC50BD630A71C9F055697FC2FEB50CD1848737875B1E3A91184BAC6FBF89E48733B26AED9D51D3267990E5F5B5C23774E61BB6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...p........^-.............S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IMY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WMY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WMY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............t.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                                Entropy (8bit):3.315689513550403
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:XdffMuxAl9TIUx2dWoM15JLN8zmGdffMuxAl9swM+bpoqdWoM15JLFX1Rgmsdff4:XdilaUgdwqzpdilq6BdwWHdilKadwE1
                                                                                                                                                                                                                                                MD5:A408DB8144013C25986BED6B3C3C9306
                                                                                                                                                                                                                                                SHA1:DD614BA87DFD8686FAEB43DFECCF5BCED5D3869B
                                                                                                                                                                                                                                                SHA-256:963E053C13FB44E025C147A1E3E5E01F5B4C28D7A7B56ED3813DAD1B7E798931
                                                                                                                                                                                                                                                SHA-512:82C726D858E30CAEFD7CFEC023CC50BD630A71C9F055697FC2FEB50CD1848737875B1E3A91184BAC6FBF89E48733B26AED9D51D3267990E5F5B5C23774E61BB6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...p........^-.............S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IMY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WMY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WMY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............t.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                                Entropy (8bit):3.315689513550403
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:XdffMuxAl9TIUx2dWoM15JLN8zmGdffMuxAl9swM+bpoqdWoM15JLFX1Rgmsdff4:XdilaUgdwqzpdilq6BdwWHdilKadwE1
                                                                                                                                                                                                                                                MD5:A408DB8144013C25986BED6B3C3C9306
                                                                                                                                                                                                                                                SHA1:DD614BA87DFD8686FAEB43DFECCF5BCED5D3869B
                                                                                                                                                                                                                                                SHA-256:963E053C13FB44E025C147A1E3E5E01F5B4C28D7A7B56ED3813DAD1B7E798931
                                                                                                                                                                                                                                                SHA-512:82C726D858E30CAEFD7CFEC023CC50BD630A71C9F055697FC2FEB50CD1848737875B1E3A91184BAC6FBF89E48733B26AED9D51D3267990E5F5B5C23774E61BB6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...p........^-.............S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IMY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WMY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WMY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............t.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                                Entropy (8bit):3.315689513550403
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:XdffMuxAl9TIUx2dWoM15JLN8zmGdffMuxAl9swM+bpoqdWoM15JLFX1Rgmsdff4:XdilaUgdwqzpdilq6BdwWHdilKadwE1
                                                                                                                                                                                                                                                MD5:A408DB8144013C25986BED6B3C3C9306
                                                                                                                                                                                                                                                SHA1:DD614BA87DFD8686FAEB43DFECCF5BCED5D3869B
                                                                                                                                                                                                                                                SHA-256:963E053C13FB44E025C147A1E3E5E01F5B4C28D7A7B56ED3813DAD1B7E798931
                                                                                                                                                                                                                                                SHA-512:82C726D858E30CAEFD7CFEC023CC50BD630A71C9F055697FC2FEB50CD1848737875B1E3A91184BAC6FBF89E48733B26AED9D51D3267990E5F5B5C23774E61BB6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...p........^-.............S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IMY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WMY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WMY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............t.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                                Entropy (8bit):4.924869830168049
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLwQ/8P:8S+OBIUjOdwiOdYVjjwL9/8P
                                                                                                                                                                                                                                                MD5:E6F8A3A7EF81EDCB4ACD42B3C1E13C00
                                                                                                                                                                                                                                                SHA1:3E5ABCC2F261A5B952622C70E17ACFE07493090F
                                                                                                                                                                                                                                                SHA-256:9FBBC63DABE095713A1AB8182419F27B83161E5E7F183C0B56E9AA2F141B4710
                                                                                                                                                                                                                                                SHA-512:3F48B3507C04CA7210725370A63FF282506353C50469938524C5F6DAE2E11539AF9ECF9C95F9871CBB215DC72BDE1917372DAA0FB5A003D3692F8586E1B89082
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                                Entropy (8bit):4.924869830168049
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLwQ/8P:8S+OBIUjOdwiOdYVjjwL9/8P
                                                                                                                                                                                                                                                MD5:E6F8A3A7EF81EDCB4ACD42B3C1E13C00
                                                                                                                                                                                                                                                SHA1:3E5ABCC2F261A5B952622C70E17ACFE07493090F
                                                                                                                                                                                                                                                SHA-256:9FBBC63DABE095713A1AB8182419F27B83161E5E7F183C0B56E9AA2F141B4710
                                                                                                                                                                                                                                                SHA-512:3F48B3507C04CA7210725370A63FF282506353C50469938524C5F6DAE2E11539AF9ECF9C95F9871CBB215DC72BDE1917372DAA0FB5A003D3692F8586E1B89082
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5312
                                                                                                                                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5312
                                                                                                                                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):262144
                                                                                                                                                                                                                                                Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                                Entropy (8bit):0.07327543062535088
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkijW:DLhesh7Owd4+jijW
                                                                                                                                                                                                                                                MD5:4EDA6F2F329D233E2706AA1B57929845
                                                                                                                                                                                                                                                SHA1:2872148437E053E1218AA888BA8D0F471FAF90EE
                                                                                                                                                                                                                                                SHA-256:7D1A7D9227F6F5B517A0479501AE2FF70106B7E6554550D530373A30BC4C6D0A
                                                                                                                                                                                                                                                SHA-512:86C1A8D9DBCD810EF5BC96F8DF9F2E7EE9A5775C8463124181E3FF48CACD126C860A8D51C7927909430EDAF78D628EF19B6483EA37C4D80A2CA1933E3749F8DB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.039667308764353294
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:GHlhVtGf2t20vGHlhVtGf2t20vAl8a9//Ylll4llqlyllel4lt:G7Vcf2vu7Vcf2vIL9XIwlio
                                                                                                                                                                                                                                                MD5:FFF7139674F8A057722C48337334F251
                                                                                                                                                                                                                                                SHA1:ACCB91259218C17378D77B87562FA3EC559D7BFE
                                                                                                                                                                                                                                                SHA-256:697D1BFB2150A393940B7815AD01D766320BC4E33239AC6DD215B5A3145F4958
                                                                                                                                                                                                                                                SHA-512:A1C609D18E6390F6013107B391A99B6137204BB5D1F6F07C53B80DF25C18415EC1DFA002B83C8F775E7B679EECE25032D477D7568EF64A8F65379D8A37ABE26C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..-......................(...yo...a.Z...m.K"o.>J..-......................(...yo...a.Z...m.K"o.>J........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):163992
                                                                                                                                                                                                                                                Entropy (8bit):0.11791582948886634
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:KqejRfkcLxsZ+RhjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxZwlT3XVZ2i7+:7wMIQWvJtUnWdU+RVxivZk
                                                                                                                                                                                                                                                MD5:758AEB9176F31502EC4D98BE453EF26C
                                                                                                                                                                                                                                                SHA1:EB266B6B461948371754BEA1970A810A0C325AF3
                                                                                                                                                                                                                                                SHA-256:4DBF8848F78BDA9157104BD642C1895851390633CD6E3A85118B36C8906C43ED
                                                                                                                                                                                                                                                SHA-512:5454E5460DCBBC80F44BC33CB7F49F7401DD9235DC50B98473DC8028FF5B3BCC1F20C0D11ACF117FE7D833E06B045472A2A22F0FA7B4EAE60FE93C602D4FB11B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:7....-............a.Z....(.)N.g(..........a.Z........-{................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                                Entropy (8bit):5.495920865992948
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:inaRtLYbBp6nhj4qyaaXu6KHbJNNi5RfGNBw8dGSl:netqGEX0cwh0
                                                                                                                                                                                                                                                MD5:0D6BE4837DF0867C583AA9771DA8F688
                                                                                                                                                                                                                                                SHA1:38CE97008CF9B3C16DA2D5C5AB4F8F45442BEC97
                                                                                                                                                                                                                                                SHA-256:C284B8D628FD6C84B639B13A8284B35B2A30B4AD9C5BC11D4B1C535191451808
                                                                                                                                                                                                                                                SHA-512:78C17205825C978420EA9B1462532973C5B71059FAD115B4803322A2FB8DA3FA401A6777752009CBC123AA9145CE139F364BE191CA3A32A0C62C450E3690EC54
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728865356);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728865356);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728865356);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172886
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                                Entropy (8bit):5.495920865992948
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:inaRtLYbBp6nhj4qyaaXu6KHbJNNi5RfGNBw8dGSl:netqGEX0cwh0
                                                                                                                                                                                                                                                MD5:0D6BE4837DF0867C583AA9771DA8F688
                                                                                                                                                                                                                                                SHA1:38CE97008CF9B3C16DA2D5C5AB4F8F45442BEC97
                                                                                                                                                                                                                                                SHA-256:C284B8D628FD6C84B639B13A8284B35B2A30B4AD9C5BC11D4B1C535191451808
                                                                                                                                                                                                                                                SHA-512:78C17205825C978420EA9B1462532973C5B71059FAD115B4803322A2FB8DA3FA401A6777752009CBC123AA9145CE139F364BE191CA3A32A0C62C450E3690EC54
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728865356);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728865356);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728865356);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172886
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                                Entropy (8bit):4.955414240441965
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:YZFgmdDYIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YiSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                                MD5:9F96EA962AC69B734BFA618CF0D4080C
                                                                                                                                                                                                                                                SHA1:60B28612F057FA973307CBFC48D04E377A8987D4
                                                                                                                                                                                                                                                SHA-256:0B0DAC8588FA0C8E3FDDE4C99A37A37C8DCCEF9177763CFD46D24E063126DFB8
                                                                                                                                                                                                                                                SHA-512:FE6EE757AF4B7661D4756F72BBC03686BE3C49385676413DA743E96D88320C2CA6DEB69A8C1CFF65D4A0212C213A5EB6751925F5A608AED2582C40B70CBE3BD7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"health","id":"c4ec3330-c283-4504-88ff-1de7fbd43850","creationDate":"2024-10-14T00:23:06.233Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                                Entropy (8bit):4.955414240441965
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:YZFgmdDYIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YiSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                                MD5:9F96EA962AC69B734BFA618CF0D4080C
                                                                                                                                                                                                                                                SHA1:60B28612F057FA973307CBFC48D04E377A8987D4
                                                                                                                                                                                                                                                SHA-256:0B0DAC8588FA0C8E3FDDE4C99A37A37C8DCCEF9177763CFD46D24E063126DFB8
                                                                                                                                                                                                                                                SHA-512:FE6EE757AF4B7661D4756F72BBC03686BE3C49385676413DA743E96D88320C2CA6DEB69A8C1CFF65D4A0212C213A5EB6751925F5A608AED2582C40B70CBE3BD7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"health","id":"c4ec3330-c283-4504-88ff-1de7fbd43850","creationDate":"2024-10-14T00:23:06.233Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1578
                                                                                                                                                                                                                                                Entropy (8bit):6.358188802129483
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxSIkJPLXnIg5/pnxQwRlszT5sKt043eHVQj6TNamhuwJJlOsIomNVrd:GUpOx+JPrnR673eHTNLJlIp44
                                                                                                                                                                                                                                                MD5:98568EB17F4BE6830324955599BD66D2
                                                                                                                                                                                                                                                SHA1:57285C47906D0370AF8E81AFB00F6B29BF50D4E9
                                                                                                                                                                                                                                                SHA-256:2AAD6406F24E0FE28C6854E227A189482E0AC12DB7BD69716B1CDAD22C9BF161
                                                                                                                                                                                                                                                SHA-512:B6A23A3455DECD1868DFD8A1983595B02F09BD86959B8DBFE9B46A5441359767116AC85496F64B8925EB93F046979D2F2FF9CEC12D9A33DFBDB780EF9298EFEC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{5cc08241-7914-4e0c-ab6a-20db8ce83252}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728865360983,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P25706...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...32332,"originA....
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1578
                                                                                                                                                                                                                                                Entropy (8bit):6.358188802129483
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxSIkJPLXnIg5/pnxQwRlszT5sKt043eHVQj6TNamhuwJJlOsIomNVrd:GUpOx+JPrnR673eHTNLJlIp44
                                                                                                                                                                                                                                                MD5:98568EB17F4BE6830324955599BD66D2
                                                                                                                                                                                                                                                SHA1:57285C47906D0370AF8E81AFB00F6B29BF50D4E9
                                                                                                                                                                                                                                                SHA-256:2AAD6406F24E0FE28C6854E227A189482E0AC12DB7BD69716B1CDAD22C9BF161
                                                                                                                                                                                                                                                SHA-512:B6A23A3455DECD1868DFD8A1983595B02F09BD86959B8DBFE9B46A5441359767116AC85496F64B8925EB93F046979D2F2FF9CEC12D9A33DFBDB780EF9298EFEC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{5cc08241-7914-4e0c-ab6a-20db8ce83252}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728865360983,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P25706...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...32332,"originA....
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1578
                                                                                                                                                                                                                                                Entropy (8bit):6.358188802129483
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxSIkJPLXnIg5/pnxQwRlszT5sKt043eHVQj6TNamhuwJJlOsIomNVrd:GUpOx+JPrnR673eHTNLJlIp44
                                                                                                                                                                                                                                                MD5:98568EB17F4BE6830324955599BD66D2
                                                                                                                                                                                                                                                SHA1:57285C47906D0370AF8E81AFB00F6B29BF50D4E9
                                                                                                                                                                                                                                                SHA-256:2AAD6406F24E0FE28C6854E227A189482E0AC12DB7BD69716B1CDAD22C9BF161
                                                                                                                                                                                                                                                SHA-512:B6A23A3455DECD1868DFD8A1983595B02F09BD86959B8DBFE9B46A5441359767116AC85496F64B8925EB93F046979D2F2FF9CEC12D9A33DFBDB780EF9298EFEC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{5cc08241-7914-4e0c-ab6a-20db8ce83252}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728865360983,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P25706...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...32332,"originA....
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                                Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                Entropy (8bit):5.032680910601752
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YrSAYt6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yctyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                MD5:D9536AA39560A608AD6E791C97C6A9CE
                                                                                                                                                                                                                                                SHA1:42023911B0A101DAD216313385BB26E680679D5E
                                                                                                                                                                                                                                                SHA-256:FD207559D590E7DB6DE95061E830B15692119578B75DF7F7873B267E77338145
                                                                                                                                                                                                                                                SHA-512:01398A1669953ED901E8C0C4456D5879029383BDFB1F0E891B5D60C5B42456E39705F9B84BD64DD3D4E085860912FDA5C488AC7D951E39087524DFD0D2DE850E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T00:22:14.812Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                Entropy (8bit):5.032680910601752
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YrSAYt6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yctyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                MD5:D9536AA39560A608AD6E791C97C6A9CE
                                                                                                                                                                                                                                                SHA1:42023911B0A101DAD216313385BB26E680679D5E
                                                                                                                                                                                                                                                SHA-256:FD207559D590E7DB6DE95061E830B15692119578B75DF7F7873B267E77338145
                                                                                                                                                                                                                                                SHA-512:01398A1669953ED901E8C0C4456D5879029383BDFB1F0E891B5D60C5B42456E39705F9B84BD64DD3D4E085860912FDA5C488AC7D951E39087524DFD0D2DE850E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T00:22:14.812Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):6.584689882024764
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                                MD5:0e2e68ee546c58add51d948916b1ec65
                                                                                                                                                                                                                                                SHA1:15f4b7ac02f7806b323c7f41e76ceaec6eb6f28b
                                                                                                                                                                                                                                                SHA256:36272524d243d3051cc9adfb870c8170f527b5e048f8562ea1bb4b426572e0c5
                                                                                                                                                                                                                                                SHA512:551568207957dd4b55b228bfc1d3c71267d9c4964524d40689e38a8c30cefdeb443ab56e1dc91545b15a77d0cd1da124d460d987165a678b93ab3826c819cdaa
                                                                                                                                                                                                                                                SSDEEP:12288:VqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T/:VqDEvCTbMWu7rQYlBQcBiT6rprG8ab/
                                                                                                                                                                                                                                                TLSH:1E159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                Entrypoint:0x420577
                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x670C4DE9 [Sun Oct 13 22:47:05 2024 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                                Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                call 00007F6EAD9B53F3h
                                                                                                                                                                                                                                                jmp 00007F6EAD9B4CFFh
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                call 00007F6EAD9B4EDDh
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                call 00007F6EAD9B4EAAh
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                add eax, 04h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F6EAD9B7A9Dh
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F6EAD9B7AE8h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F6EAD9B7AD1h
                                                                                                                                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .rsrc0xd40000x9c280x9e00a65c523417c94ab6e1c868a40e776f8cFalse0.31561511075949367data5.373772425782651IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                EnglishGreat Britain
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.381629944 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.381675005 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.384072065 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.389621019 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.389640093 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.892347097 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.896682978 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.910991907 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.911015034 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.911118031 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.911700010 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.918405056 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.418381929 CEST49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.418421030 CEST44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.418498993 CEST49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.419770956 CEST49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.419789076 CEST44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.566914082 CEST49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.567003012 CEST44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.577512980 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.578689098 CEST49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.582850933 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.583296061 CEST49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.583323956 CEST44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.594449997 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.605079889 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.610276937 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.006668091 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.006726980 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.006875038 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.008106947 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.008143902 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.011878967 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.011964083 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.015095949 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.015194893 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.015228987 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.020340919 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.020380020 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.021473885 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.022667885 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.022689104 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.057884932 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.070631981 CEST44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.071238995 CEST44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.079410076 CEST44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.080357075 CEST49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.085772991 CEST49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.085798979 CEST44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.085850000 CEST49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.086054087 CEST44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.086127996 CEST49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.111468077 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.133537054 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.138629913 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.140469074 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.140469074 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.145452023 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.250660896 CEST44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.250694990 CEST44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.250756025 CEST49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.254343033 CEST44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.254403114 CEST49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.254431963 CEST44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.258385897 CEST49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.258418083 CEST44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.258536100 CEST49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.258652925 CEST44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.258711100 CEST49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.258935928 CEST49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.259017944 CEST44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.259107113 CEST49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.260406017 CEST49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.260454893 CEST44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.289592981 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.289633036 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.290209055 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.290376902 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.290395975 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.495335102 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.495410919 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.499759912 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.499777079 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.499872923 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.500036955 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.500370026 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.500454903 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.501348972 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.502226114 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.502387047 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.502387047 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.505281925 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.505335093 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.505764008 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.506736040 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.506814957 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.509073973 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.509073973 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.509422064 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.509594917 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.527456045 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.532885075 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.532989979 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.533003092 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.533142090 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.537024021 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.537036896 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.537132025 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.537394047 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.537458897 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.537699938 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.537782907 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.537910938 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.539258003 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.539302111 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.600313902 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.600559950 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.605953932 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.609231949 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.662729025 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.667762995 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.667864084 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.667977095 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.672769070 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.792473078 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.792542934 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.795330048 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.795342922 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.795743942 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.798069954 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.798171043 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.798259020 CEST4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.798552036 CEST49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.798660040 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.798743963 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.799041986 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.799041986 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.799174070 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.906593084 CEST44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.906682968 CEST49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.907181025 CEST44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.907506943 CEST49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.911147118 CEST49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.911174059 CEST44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.911237001 CEST49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.911493063 CEST44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.911551952 CEST49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.016994953 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.017205954 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.017782927 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.017870903 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.023483038 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.023483992 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.023541927 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.023905993 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.024187088 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.025151014 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.025228977 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.025280952 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.025506973 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.025696993 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.063945055 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.064024925 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.067282915 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.068766117 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.068803072 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.118954897 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.167634010 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.304059982 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.304743052 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.311135054 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.311187983 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.311676979 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.344284058 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.344284058 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.344768047 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.347130060 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.523241997 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.528376102 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.550307989 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.562784910 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.563503027 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.565324068 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.567790985 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.568932056 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.569538116 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.570048094 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.570070982 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.570131063 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.570396900 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.570429087 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.570760965 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.574421883 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.579292059 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.579305887 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.580729961 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.580753088 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.619868994 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.669629097 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.941756010 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.949127913 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.950262070 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.068139076 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.068156958 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.073034048 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.076546907 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.076548100 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.076575994 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.077349901 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.078146935 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.215733051 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.220818996 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.225353956 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.225539923 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.230360031 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.536257029 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.541337967 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.632611990 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.646421909 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.651840925 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.655174971 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.655760050 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.660861015 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.661493063 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.661493063 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.666512012 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.679828882 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.715349913 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.715452909 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.717355013 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.718832970 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.718926907 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.912805080 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.912842035 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.913273096 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.914397955 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.914412975 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.915627003 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.915712118 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.916476965 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.916580915 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.916603088 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.926309109 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.926322937 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.926804066 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.930634975 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.930646896 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.157603979 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.212594986 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.212776899 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.226953983 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.230941057 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.230942011 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.231053114 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.231734037 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.236790895 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.262667894 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.267613888 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.360006094 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.363316059 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.368314981 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.390342951 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.390419960 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.405416965 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.405458927 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.406063080 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.407980919 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.408071995 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.408371925 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.408513069 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.412646055 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.413139105 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.413180113 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.417017937 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.417017937 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.417032957 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.417273045 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.417344093 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.422852039 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.422909021 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.465039015 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.482436895 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.482438087 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.482461929 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.483052969 CEST4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.483139992 CEST49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.513464928 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.823978901 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.829298019 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.919945955 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.967967987 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.038789034 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.038825035 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.041363955 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.042632103 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.042648077 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.044682980 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.049791098 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.147315979 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.199702024 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.530945063 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.531148911 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.535346985 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.535360098 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.535451889 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.536005974 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.536123037 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.091480970 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.091566086 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.091623068 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.091713905 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.091730118 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.091805935 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.092024088 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.092021942 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.092048883 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.092137098 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.374465942 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.375876904 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.375937939 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.378740072 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.379364014 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.470567942 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.512077093 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.574724913 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.574811935 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.608217955 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.608325005 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.195192099 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.195254087 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.199270010 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.199352026 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.200275898 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.202198982 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.202276945 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.203140020 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.206115961 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.206224918 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.206327915 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.206402063 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.206557035 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.206742048 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.209641933 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.209656954 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.209681988 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.209698915 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.313627958 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.313709021 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.314532042 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.318032026 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.318065882 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.680416107 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.691445112 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.715682983 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.721339941 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.721365929 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.721448898 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.721860886 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.731293917 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.790277958 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.795438051 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.799933910 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:43.728040934 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:43.728097916 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:43.728132963 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:43.728768110 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:43.728842974 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:43.914124012 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:43.919181108 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.017671108 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.072999954 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.378597021 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.383970022 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.474519968 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.520951033 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.685378075 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.690340996 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.787456036 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.837711096 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:46.870335102 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:46.875499010 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:46.966717958 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:46.980266094 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:46.985456944 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:47.012731075 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:47.082186937 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:47.128642082 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.439282894 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.439356089 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.444809914 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.446324110 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.446358919 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.938277006 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.938373089 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.942290068 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.942311049 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.942378998 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.942611933 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.945080996 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.945403099 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.951695919 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:55.053308964 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:55.061777115 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:55.067183018 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:55.104819059 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:55.164691925 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:55.220890045 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.052866936 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.052901983 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.056411982 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.056524992 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.056530952 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.075448036 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.075537920 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.077708006 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.077811956 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.077841997 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.079335928 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.079447031 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.083324909 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.084947109 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.085026979 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.085223913 CEST49779443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.085279942 CEST4434977952.222.236.120192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.085676908 CEST49779443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.085824013 CEST49779443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.085858107 CEST4434977952.222.236.120192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.093157053 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.093241930 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.095724106 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.097014904 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.097071886 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.550410032 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.550860882 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.551515102 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.551661015 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.558235884 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.558244944 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.558640957 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.562139034 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.562195063 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.562424898 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.565929890 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.566040993 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.566447020 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.566529989 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.567343950 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.567395926 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.567498922 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.569353104 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.570622921 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.574528933 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.574640036 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.575468063 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.578730106 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.578742027 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.578804016 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.578936100 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.578989983 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.580811977 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.580925941 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.584984064 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.585012913 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.585061073 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.585319042 CEST4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.585582018 CEST49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.595170975 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.595225096 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.595319986 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.595412970 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.595427036 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.666326046 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.668884993 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.673949003 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.715322018 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.770900965 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.815697908 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.825965881 CEST4434977952.222.236.120192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.826040030 CEST49779443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.828563929 CEST49779443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.828583002 CEST4434977952.222.236.120192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.828968048 CEST4434977952.222.236.120192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.830430031 CEST49779443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.830506086 CEST49779443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.830606937 CEST4434977952.222.236.120192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.831208944 CEST49779443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.831209898 CEST49779443192.168.2.452.222.236.120
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.837959051 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.838043928 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.841142893 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.842329025 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.842406988 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.842508078 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.842530012 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.846021891 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.846877098 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.846880913 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.846888065 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.846966028 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.846985102 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.847074986 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.847090960 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.847143888 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.847157955 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.938199997 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.940764904 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.946089029 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.978457928 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.043332100 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.094398022 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.096024990 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.096183062 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.098963022 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.098988056 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.099206924 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.101429939 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.101504087 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.101553917 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.101656914 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.103774071 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.109328985 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.200233936 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.202430010 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.207566977 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.248069048 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.311558962 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.346648932 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.346748114 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.347115040 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.347132921 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.347359896 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.349364996 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.349371910 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.349575996 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.351340055 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.351372004 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.351696968 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.353944063 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.354022980 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.354079962 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.354104996 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.354161024 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.354254961 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.354278088 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.354372025 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.358805895 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.363701105 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.363925934 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.371443033 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.371516943 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.373794079 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.373819113 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.374604940 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.376033068 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.376079082 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.376243114 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.376296043 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.454389095 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.456806898 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.461658001 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.495471001 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.558923006 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.617909908 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:09.461494923 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:09.466517925 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:09.561809063 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:09.566838026 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:14.965606928 CEST49792443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:14.965724945 CEST4434979234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:14.965889931 CEST49792443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:14.967281103 CEST49792443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:14.967320919 CEST4434979234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.479723930 CEST4434979234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.491450071 CEST4434979234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.493613958 CEST49792443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.497353077 CEST49792443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.497354031 CEST49792443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.497442961 CEST4434979234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.498168945 CEST4434979234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.498653889 CEST49792443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.499883890 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.504812002 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.595782042 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.598611116 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.603729010 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.640619993 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.700562000 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.740914106 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:25.606614113 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:25.611653090 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:25.706986904 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:25.712548971 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.940231085 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.940315008 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.940354109 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.940409899 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.940598965 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.940625906 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.943892956 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.943928003 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.944008112 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.944019079 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.944047928 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.944175959 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.944210052 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.944257975 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.944268942 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.429441929 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.429533958 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.430016994 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.431418896 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.432713985 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.432734966 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.433059931 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.435034037 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.435055971 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.435400963 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.437871933 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.437988997 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.438076973 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.438247919 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.438301086 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.438426018 CEST4434987934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.438493967 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.438503027 CEST49879443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.445846081 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.450697899 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.456315994 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.456386089 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.459459066 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.459462881 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.459778070 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.462125063 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.462222099 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.462282896 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.462753057 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.542351007 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.552194118 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.557151079 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.585705996 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.654337883 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.701647997 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:38.557291031 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:38.562155962 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:38.657757998 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:38.662878036 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:48.565213919 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:48.570476055 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:48.664891005 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:48.669940948 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.348426104 CEST50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.348510981 CEST4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.348823071 CEST50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.350162029 CEST50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.350239992 CEST4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.822709084 CEST4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.822913885 CEST50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.831773996 CEST50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.831857920 CEST4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.831891060 CEST50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.832006931 CEST4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.832189083 CEST50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.834834099 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.839814901 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.934170008 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.939924002 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.945364952 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.988703012 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:57.042697906 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:57.088977098 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:06.947233915 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:06.952631950 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:07.047101974 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:07.052418947 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:16.957854033 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:16.963320017 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:17.058092117 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:17.063544035 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:26.966855049 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:26.971904993 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:27.070753098 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:27.076738119 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:36.977463961 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:36.982626915 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:37.077626944 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:37.083453894 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:46.985761881 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:46.991199017 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:47.086225986 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:47.092036009 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:56.999310970 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:57.004235983 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:57.099591017 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:57.104501963 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:07.011272907 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:07.016531944 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:07.111418009 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:07.116662025 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.024636030 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.029505014 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.032088041 CEST50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.032201052 CEST4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.032269001 CEST50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.034409046 CEST50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.034447908 CEST4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.125111103 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.130074024 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.520971060 CEST4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.521121979 CEST50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.530128956 CEST50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.530178070 CEST4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.530287027 CEST50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.530787945 CEST4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.530916929 CEST50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.533629894 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.538616896 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.632215977 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.636352062 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.641685009 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.673355103 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.738879919 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.789469957 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:27.636709929 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:27.641855001 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:27.748440981 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:27.753607035 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685347080 CEST50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685395002 CEST4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685501099 CEST50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685576916 CEST50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685590982 CEST4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685622931 CEST4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685813904 CEST50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685822964 CEST50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685909986 CEST4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685939074 CEST50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685941935 CEST50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685945988 CEST50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.685946941 CEST4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.686070919 CEST50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.686084986 CEST4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.686181068 CEST50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.686204910 CEST4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.686296940 CEST50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.686407089 CEST50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.686434984 CEST4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.164441109 CEST4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.164661884 CEST50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.167792082 CEST50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.167820930 CEST4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.168247938 CEST4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.169948101 CEST50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.170057058 CEST50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.170164108 CEST4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.170285940 CEST50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.172460079 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.176624060 CEST4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.177316904 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.179287910 CEST50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.179446936 CEST4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.179591894 CEST50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.182018995 CEST50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.182048082 CEST4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.182609081 CEST4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.184717894 CEST50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.184743881 CEST4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.185887098 CEST4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.187248945 CEST50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.187338114 CEST50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.187515020 CEST4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.187578917 CEST50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.187633038 CEST50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.187747955 CEST4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.188002110 CEST4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.188020945 CEST50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.188035011 CEST50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.188040972 CEST50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.188102007 CEST50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.190994024 CEST50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.191000938 CEST4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.191375971 CEST4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.193609953 CEST50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.193708897 CEST50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.193802118 CEST4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.194814920 CEST50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.268007994 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.272910118 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.277864933 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.320887089 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.375680923 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.421076059 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.382186890 CEST5686353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.389379025 CEST53568631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.390742064 CEST6317653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.397988081 CEST53631761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.410059929 CEST5925153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.410345078 CEST6305353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.417249918 CEST53630531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.417895079 CEST5806853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.418423891 CEST6075453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.424864054 CEST53580681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.425050020 CEST53607541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.425899029 CEST5012753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.425976038 CEST5891353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.432724953 CEST53589131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.432787895 CEST53501271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.998552084 CEST5589953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.005552053 CEST53558991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.006814957 CEST5508653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.009876966 CEST5137853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.012442112 CEST5395653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.016308069 CEST53550861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.016748905 CEST53513781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.019706964 CEST53539561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.019865036 CEST5794553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.020459890 CEST6079953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.021780014 CEST6349053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.026447058 CEST53579451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.027863026 CEST53607991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.028486967 CEST53634901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.044118881 CEST5780353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.051525116 CEST53578031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.114928007 CEST5258453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.116389990 CEST5868553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.121843100 CEST53525841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.123023033 CEST6268853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.123110056 CEST53586851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.280184984 CEST4971153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.288839102 CEST53497111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.290153980 CEST6528153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.301563025 CEST53652811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.305869102 CEST5003953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.312973022 CEST53500391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.473268032 CEST5571353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.497011900 CEST53590821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.663292885 CEST6249453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.670561075 CEST53624941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.672154903 CEST5204753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.679950953 CEST53520471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.685784101 CEST5305953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.692737103 CEST53530591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.915904045 CEST5438553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.918766022 CEST6490753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.922993898 CEST53543851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.924249887 CEST5169453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.925455093 CEST53649071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.926451921 CEST6213753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.930916071 CEST53516941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.933168888 CEST53621371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.934813976 CEST6285953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.942230940 CEST53628591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.824810982 CEST5336153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.832046032 CEST53533611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.849183083 CEST5691353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.856700897 CEST53569131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.857319117 CEST5731253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.864475965 CEST53573121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.083318949 CEST5418253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.090322971 CEST53541821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.132102013 CEST6502453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.132488966 CEST6226853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.132803917 CEST6342553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST53650241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.139281988 CEST53622681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.140057087 CEST53634251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.143265963 CEST6379453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.144428968 CEST5533253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.144660950 CEST5623753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST53637941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.151030064 CEST53553321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.151496887 CEST53562371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.155628920 CEST5577553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.156388044 CEST6057853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.157067060 CEST5492053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.162401915 CEST53557751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.162983894 CEST53605781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.163204908 CEST4981653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.164185047 CEST6463953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.164410114 CEST53549201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.169872999 CEST53498161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.170564890 CEST4959653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.170664072 CEST53646391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.171241045 CEST5453453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.177457094 CEST53495961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.177812099 CEST53545341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.178134918 CEST5229653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.178643942 CEST6160153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.185146093 CEST53522961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.185703039 CEST53616011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.323019981 CEST5540553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.329821110 CEST53554051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.439629078 CEST6392353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.446923018 CEST53639231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.945337057 CEST4982253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.058173895 CEST5006753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.064914942 CEST53500671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.072879076 CEST5891953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.080375910 CEST53589191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.081746101 CEST5083553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.082884073 CEST5149653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.085627079 CEST6494653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.088815928 CEST53508351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.089883089 CEST53514961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.092442036 CEST53649461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.092448950 CEST5046953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.093643904 CEST6298253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.097831964 CEST6041053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.099627972 CEST53504691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.100933075 CEST53629821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.104346037 CEST53604101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.110137939 CEST6484553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.117224932 CEST53648451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:14.965861082 CEST5471353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:14.972939014 CEST53547131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.938261032 CEST5159053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.945296049 CEST53515901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.339890957 CEST5034953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.347408056 CEST53503491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.348282099 CEST5020053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.357867956 CEST53502001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.835422039 CEST5131853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.014810085 CEST6217553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.022288084 CEST53621751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.024014950 CEST5566053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.030853987 CEST53556601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.031558990 CEST5293253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.038908958 CEST53529321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.533739090 CEST5818753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.686271906 CEST5265953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.693197012 CEST53526591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.382186890 CEST192.168.2.41.1.1.10x7121Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.390742064 CEST192.168.2.41.1.1.10xb5a7Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.410059929 CEST192.168.2.41.1.1.10x3ca9Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.410345078 CEST192.168.2.41.1.1.10x4831Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.417895079 CEST192.168.2.41.1.1.10xe8c5Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.418423891 CEST192.168.2.41.1.1.10xa0d0Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.425899029 CEST192.168.2.41.1.1.10x37a1Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.425976038 CEST192.168.2.41.1.1.10x2c78Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.998552084 CEST192.168.2.41.1.1.10x1310Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.006814957 CEST192.168.2.41.1.1.10x3d2eStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.009876966 CEST192.168.2.41.1.1.10x7619Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.012442112 CEST192.168.2.41.1.1.10xa0caStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.019865036 CEST192.168.2.41.1.1.10x88c2Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.020459890 CEST192.168.2.41.1.1.10x3ff3Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.021780014 CEST192.168.2.41.1.1.10xd8faStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.044118881 CEST192.168.2.41.1.1.10xee02Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.114928007 CEST192.168.2.41.1.1.10xb9cStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.116389990 CEST192.168.2.41.1.1.10x1b7bStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.123023033 CEST192.168.2.41.1.1.10x2626Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.280184984 CEST192.168.2.41.1.1.10x821Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.290153980 CEST192.168.2.41.1.1.10x7d7eStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.305869102 CEST192.168.2.41.1.1.10x55ceStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.473268032 CEST192.168.2.41.1.1.10x23b1Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.663292885 CEST192.168.2.41.1.1.10x1db5Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.672154903 CEST192.168.2.41.1.1.10xae1eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.685784101 CEST192.168.2.41.1.1.10x80a6Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.915904045 CEST192.168.2.41.1.1.10x788cStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.918766022 CEST192.168.2.41.1.1.10x4b0cStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.924249887 CEST192.168.2.41.1.1.10x7942Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.926451921 CEST192.168.2.41.1.1.10xc7f4Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.934813976 CEST192.168.2.41.1.1.10x5394Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.824810982 CEST192.168.2.41.1.1.10x2112Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.849183083 CEST192.168.2.41.1.1.10x69a3Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.857319117 CEST192.168.2.41.1.1.10x648Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.083318949 CEST192.168.2.41.1.1.10xe4fcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.132102013 CEST192.168.2.41.1.1.10x5f40Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.132488966 CEST192.168.2.41.1.1.10xa9dbStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.132803917 CEST192.168.2.41.1.1.10x5c32Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.143265963 CEST192.168.2.41.1.1.10x517bStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.144428968 CEST192.168.2.41.1.1.10xaf9bStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.144660950 CEST192.168.2.41.1.1.10x171cStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.155628920 CEST192.168.2.41.1.1.10x3028Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.156388044 CEST192.168.2.41.1.1.10xd94bStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.157067060 CEST192.168.2.41.1.1.10xae29Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.163204908 CEST192.168.2.41.1.1.10xf837Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.164185047 CEST192.168.2.41.1.1.10x967Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.170564890 CEST192.168.2.41.1.1.10x3929Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.171241045 CEST192.168.2.41.1.1.10x2e3bStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.178134918 CEST192.168.2.41.1.1.10x135Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.178643942 CEST192.168.2.41.1.1.10x94b2Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:42.323019981 CEST192.168.2.41.1.1.10x12b5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.439629078 CEST192.168.2.41.1.1.10xb84bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.945337057 CEST192.168.2.41.1.1.10x5efeStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.058173895 CEST192.168.2.41.1.1.10x312eStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.072879076 CEST192.168.2.41.1.1.10xa44dStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.081746101 CEST192.168.2.41.1.1.10xd53Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.082884073 CEST192.168.2.41.1.1.10x399cStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.085627079 CEST192.168.2.41.1.1.10xec52Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.092448950 CEST192.168.2.41.1.1.10x986fStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.093643904 CEST192.168.2.41.1.1.10x92e9Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.097831964 CEST192.168.2.41.1.1.10x3fd3Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.110137939 CEST192.168.2.41.1.1.10x3053Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:14.965861082 CEST192.168.2.41.1.1.10xad37Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.938261032 CEST192.168.2.41.1.1.10x7255Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.339890957 CEST192.168.2.41.1.1.10x5d74Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.348282099 CEST192.168.2.41.1.1.10xfe33Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.835422039 CEST192.168.2.41.1.1.10xa4c7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.014810085 CEST192.168.2.41.1.1.10xfaa8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.024014950 CEST192.168.2.41.1.1.10x89c3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.031558990 CEST192.168.2.41.1.1.10x1ff9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.533739090 CEST192.168.2.41.1.1.10xc567Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.686271906 CEST192.168.2.41.1.1.10xd823Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.376611948 CEST1.1.1.1192.168.2.40x5108No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:29.389379025 CEST1.1.1.1192.168.2.40x7121No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.416887045 CEST1.1.1.1192.168.2.40x3ca9No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.416887045 CEST1.1.1.1192.168.2.40x3ca9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.417249918 CEST1.1.1.1192.168.2.40x4831No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.424864054 CEST1.1.1.1192.168.2.40xe8c5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.425050020 CEST1.1.1.1192.168.2.40xa0d0No error (0)youtube.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.432724953 CEST1.1.1.1192.168.2.40x2c78No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.432787895 CEST1.1.1.1192.168.2.40x37a1No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.005552053 CEST1.1.1.1192.168.2.40x1310No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.010137081 CEST1.1.1.1192.168.2.40xb491No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.010137081 CEST1.1.1.1192.168.2.40xb491No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.016308069 CEST1.1.1.1192.168.2.40x3d2eNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.016748905 CEST1.1.1.1192.168.2.40x7619No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.016748905 CEST1.1.1.1192.168.2.40x7619No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.019706964 CEST1.1.1.1192.168.2.40xa0caNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.027863026 CEST1.1.1.1192.168.2.40x3ff3No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.121843100 CEST1.1.1.1192.168.2.40xb9cNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.123110056 CEST1.1.1.1192.168.2.40x1b7bNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.123110056 CEST1.1.1.1192.168.2.40x1b7bNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.129873037 CEST1.1.1.1192.168.2.40x2626No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.129873037 CEST1.1.1.1192.168.2.40x2626No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.288839102 CEST1.1.1.1192.168.2.40x821No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.288839102 CEST1.1.1.1192.168.2.40x821No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.288839102 CEST1.1.1.1192.168.2.40x821No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.301563025 CEST1.1.1.1192.168.2.40x7d7eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.312973022 CEST1.1.1.1192.168.2.40x55ceNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.480758905 CEST1.1.1.1192.168.2.40x23b1No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.670561075 CEST1.1.1.1192.168.2.40x1db5No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.679950953 CEST1.1.1.1192.168.2.40xae1eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.908963919 CEST1.1.1.1192.168.2.40x71f4No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.910037041 CEST1.1.1.1192.168.2.40x3de2No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.910037041 CEST1.1.1.1192.168.2.40x3de2No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.922993898 CEST1.1.1.1192.168.2.40x788cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.925455093 CEST1.1.1.1192.168.2.40x4b0cNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.925455093 CEST1.1.1.1192.168.2.40x4b0cNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.933168888 CEST1.1.1.1192.168.2.40xc7f4No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.832046032 CEST1.1.1.1192.168.2.40x2112No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.832046032 CEST1.1.1.1192.168.2.40x2112No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.832046032 CEST1.1.1.1192.168.2.40x2112No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.856700897 CEST1.1.1.1192.168.2.40x69a3No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.026329041 CEST1.1.1.1192.168.2.40x3708No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.138786077 CEST1.1.1.1192.168.2.40x5f40No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.139281988 CEST1.1.1.1192.168.2.40xa9dbNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.139281988 CEST1.1.1.1192.168.2.40xa9dbNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.140057087 CEST1.1.1.1192.168.2.40x5c32No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.140057087 CEST1.1.1.1192.168.2.40x5c32No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.150079012 CEST1.1.1.1192.168.2.40x517bNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.151030064 CEST1.1.1.1192.168.2.40xaf9bNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.151496887 CEST1.1.1.1192.168.2.40x171cNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.162401915 CEST1.1.1.1192.168.2.40x3028No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.162401915 CEST1.1.1.1192.168.2.40x3028No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.162401915 CEST1.1.1.1192.168.2.40x3028No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.162401915 CEST1.1.1.1192.168.2.40x3028No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.162983894 CEST1.1.1.1192.168.2.40xd94bNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.164410114 CEST1.1.1.1192.168.2.40xae29No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.169872999 CEST1.1.1.1192.168.2.40xf837No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.169872999 CEST1.1.1.1192.168.2.40xf837No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.169872999 CEST1.1.1.1192.168.2.40xf837No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.169872999 CEST1.1.1.1192.168.2.40xf837No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.169872999 CEST1.1.1.1192.168.2.40xf837No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.170664072 CEST1.1.1.1192.168.2.40x967No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.177457094 CEST1.1.1.1192.168.2.40x3929No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.177457094 CEST1.1.1.1192.168.2.40x3929No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.177457094 CEST1.1.1.1192.168.2.40x3929No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.177457094 CEST1.1.1.1192.168.2.40x3929No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.177812099 CEST1.1.1.1192.168.2.40x2e3bNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.955101013 CEST1.1.1.1192.168.2.40x5efeNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.955101013 CEST1.1.1.1192.168.2.40x5efeNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.080375910 CEST1.1.1.1192.168.2.40xa44dNo error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.080375910 CEST1.1.1.1192.168.2.40xa44dNo error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.080375910 CEST1.1.1.1192.168.2.40xa44dNo error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.080375910 CEST1.1.1.1192.168.2.40xa44dNo error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.086340904 CEST1.1.1.1192.168.2.40xbcc6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.088815928 CEST1.1.1.1192.168.2.40xd53No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.089883089 CEST1.1.1.1192.168.2.40x399cNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.089883089 CEST1.1.1.1192.168.2.40x399cNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.092442036 CEST1.1.1.1192.168.2.40xec52No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.092442036 CEST1.1.1.1192.168.2.40xec52No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.092442036 CEST1.1.1.1192.168.2.40xec52No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.092442036 CEST1.1.1.1192.168.2.40xec52No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.100933075 CEST1.1.1.1192.168.2.40x92e9No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.410509109 CEST1.1.1.1192.168.2.40x861bNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.410509109 CEST1.1.1.1192.168.2.40x861bNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:27.927758932 CEST1.1.1.1192.168.2.40x9e15No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.347408056 CEST1.1.1.1192.168.2.40x5d74No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.842137098 CEST1.1.1.1192.168.2.40xa4c7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.842137098 CEST1.1.1.1192.168.2.40xa4c7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.022288084 CEST1.1.1.1192.168.2.40xfaa8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.030853987 CEST1.1.1.1192.168.2.40x89c3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.543899059 CEST1.1.1.1192.168.2.40xc567No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.543899059 CEST1.1.1.1192.168.2.40xc567No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:28.684395075 CEST1.1.1.1192.168.2.40xd7f4No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                • detectportal.firefox.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                0192.168.2.44974034.107.221.82802720C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:31.605079889 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.057884932 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75479
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.44974434.107.221.82802720C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.140469074 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.600313902 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18936
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                2192.168.2.44974934.107.221.82802720C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:32.667977095 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.118954897 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75480
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.523241997 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.619868994 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75480
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.536257029 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.632611990 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75481
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.262667894 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.360006094 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75482
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.823978901 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:36.919945955 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75483
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.374465942 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:41.470567942 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75488
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.378597021 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.474519968 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75491
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:46.870335102 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:46.966717958 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75493
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:54.945080996 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:55.053308964 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75502
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.570622921 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.666326046 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75505
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.841142893 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.938199997 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75505
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.103774071 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.200233936 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75506
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.358805895 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.454389095 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75506
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:09.461494923 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.499883890 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.595782042 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75522
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:25.606614113 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.445846081 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.542351007 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75535
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:38.557291031 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:48.565213919 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.834834099 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.934170008 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75563
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:06.947233915 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:16.957854033 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:26.966855049 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:36.977463961 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:46.985761881 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:56.999310970 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.533629894 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.632215977 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75644
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.172460079 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.268007994 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                                                                                                                                Age: 75656
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                3192.168.2.44975334.107.221.82802720C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:33.569538116 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                4192.168.2.44975634.107.221.82802720C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.225539923 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                5192.168.2.44975834.107.221.82802720C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:34.661493063 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.157603979 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18939
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.363316059 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:35.465039015 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18939
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.044682980 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:37.147315979 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18941
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:43.914124012 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.017671108 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18947
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.685378075 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:44.787456036 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18948
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:46.980266094 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:47.082186937 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18951
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:55.061777115 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:55.164691925 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18959
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.668884993 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.770900965 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18962
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:58.940764904 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.043332100 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18962
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.202430010 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.311558962 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18963
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.456806898 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:08:59.558923006 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18963
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:09.561809063 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.598611116 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:15.700562000 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18979
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:25.706986904 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.552194118 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:28.654337883 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 18992
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:38.657757998 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:48.664891005 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:56.939924002 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:09:57.042697906 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 19020
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:07.047101974 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:17.058092117 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:27.070753098 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:37.077626944 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:47.086225986 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:10:57.099591017 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.636352062 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:17.738879919 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 19101
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.272910118 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 14, 2024 01:11:29.375680923 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                                                                                                                Age: 19113
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:19:08:23
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                Imagebase:0x840000
                                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                                MD5 hash:0E2E68EE546C58ADD51D948916B1EC65
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:19:08:23
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                Imagebase:0x960000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:19:08:23
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:19:08:25
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                Imagebase:0x960000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                Start time:19:08:25
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                Start time:19:08:25
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                Imagebase:0x960000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                Start time:19:08:25
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                                Start time:19:08:26
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                Start time:19:08:26
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0xa20000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                Start time:19:08:26
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                Imagebase:0x960000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                Start time:19:08:26
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                Start time:19:08:26
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                Start time:19:08:26
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                Start time:19:08:26
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                Start time:19:08:27
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8742fd4-1926-4b7d-b5cd-227d1ca53650} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235cde6f710 socket
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                Start time:19:08:29
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2792 -parentBuildID 20230927232528 -prefsHandle 1392 -prefMapHandle 3364 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7db5ca4-9b73-4566-854b-98eaaea695b3} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235dfecbf10 rdd
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                Start time:19:08:34
                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5452 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5460 -prefMapHandle 5440 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {322df133-639f-4d6c-a4ae-c75d38c0f85a} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" 235e7749910 utility
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:2%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:4.5%
                                                                                                                                                                                                                                                  Total number of Nodes:1513
                                                                                                                                                                                                                                                  Total number of Limit Nodes:54
                                                                                                                                                                                                                                                  execution_graph 95238 841044 95243 8410f3 95238->95243 95240 84104a 95279 8600a3 29 API calls __onexit 95240->95279 95242 841054 95280 841398 95243->95280 95247 84116a 95290 84a961 95247->95290 95250 84a961 22 API calls 95251 84117e 95250->95251 95252 84a961 22 API calls 95251->95252 95253 841188 95252->95253 95254 84a961 22 API calls 95253->95254 95255 8411c6 95254->95255 95256 84a961 22 API calls 95255->95256 95257 841292 95256->95257 95295 84171c 95257->95295 95261 8412c4 95262 84a961 22 API calls 95261->95262 95263 8412ce 95262->95263 95316 851940 95263->95316 95265 8412f9 95326 841aab 95265->95326 95267 841315 95268 841325 GetStdHandle 95267->95268 95269 882485 95268->95269 95270 84137a 95268->95270 95269->95270 95271 88248e 95269->95271 95274 841387 OleInitialize 95270->95274 95333 85fddb 95271->95333 95273 882495 95343 8b011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95273->95343 95274->95240 95276 88249e 95344 8b0944 CreateThread 95276->95344 95278 8824aa CloseHandle 95278->95270 95279->95242 95345 8413f1 95280->95345 95283 8413f1 22 API calls 95284 8413d0 95283->95284 95285 84a961 22 API calls 95284->95285 95286 8413dc 95285->95286 95352 846b57 95286->95352 95288 841129 95289 841bc3 6 API calls 95288->95289 95289->95247 95291 85fe0b 22 API calls 95290->95291 95292 84a976 95291->95292 95293 85fddb 22 API calls 95292->95293 95294 841174 95293->95294 95294->95250 95296 84a961 22 API calls 95295->95296 95297 84172c 95296->95297 95298 84a961 22 API calls 95297->95298 95299 841734 95298->95299 95300 84a961 22 API calls 95299->95300 95301 84174f 95300->95301 95302 85fddb 22 API calls 95301->95302 95303 84129c 95302->95303 95304 841b4a 95303->95304 95305 841b58 95304->95305 95306 84a961 22 API calls 95305->95306 95307 841b63 95306->95307 95308 84a961 22 API calls 95307->95308 95309 841b6e 95308->95309 95310 84a961 22 API calls 95309->95310 95311 841b79 95310->95311 95312 84a961 22 API calls 95311->95312 95313 841b84 95312->95313 95314 85fddb 22 API calls 95313->95314 95315 841b96 RegisterWindowMessageW 95314->95315 95315->95261 95317 851981 95316->95317 95320 85195d 95316->95320 95397 860242 5 API calls __Init_thread_wait 95317->95397 95325 85196e 95320->95325 95399 860242 5 API calls __Init_thread_wait 95320->95399 95321 85198b 95321->95320 95398 8601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95321->95398 95322 858727 95322->95325 95400 8601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95322->95400 95325->95265 95327 88272d 95326->95327 95328 841abb 95326->95328 95401 8b3209 23 API calls 95327->95401 95330 85fddb 22 API calls 95328->95330 95332 841ac3 95330->95332 95331 882738 95332->95267 95334 85fde0 95333->95334 95335 86ea0c ___std_exception_copy 21 API calls 95334->95335 95336 85fdfa 95334->95336 95339 85fdfc 95334->95339 95402 864ead 7 API calls 2 library calls 95334->95402 95335->95334 95336->95273 95338 86066d 95404 8632a4 RaiseException 95338->95404 95339->95338 95403 8632a4 RaiseException 95339->95403 95341 86068a 95341->95273 95343->95276 95344->95278 95405 8b092a 28 API calls 95344->95405 95346 84a961 22 API calls 95345->95346 95347 8413fc 95346->95347 95348 84a961 22 API calls 95347->95348 95349 841404 95348->95349 95350 84a961 22 API calls 95349->95350 95351 8413c6 95350->95351 95351->95283 95353 846b67 _wcslen 95352->95353 95354 884ba1 95352->95354 95357 846ba2 95353->95357 95358 846b7d 95353->95358 95375 8493b2 95354->95375 95356 884baa 95356->95356 95359 85fddb 22 API calls 95357->95359 95364 846f34 22 API calls 95358->95364 95361 846bae 95359->95361 95365 85fe0b 95361->95365 95362 846b85 __fread_nolock 95362->95288 95364->95362 95366 85fddb 95365->95366 95368 85fdfa 95366->95368 95371 85fdfc 95366->95371 95379 86ea0c 95366->95379 95386 864ead 7 API calls 2 library calls 95366->95386 95368->95362 95370 86066d 95388 8632a4 RaiseException 95370->95388 95371->95370 95387 8632a4 RaiseException 95371->95387 95373 86068a 95373->95362 95376 8493c0 95375->95376 95377 8493c9 __fread_nolock 95375->95377 95376->95377 95391 84aec9 95376->95391 95377->95356 95377->95377 95384 873820 _abort 95379->95384 95380 87385e 95390 86f2d9 20 API calls _abort 95380->95390 95382 873849 RtlAllocateHeap 95383 87385c 95382->95383 95382->95384 95383->95366 95384->95380 95384->95382 95389 864ead 7 API calls 2 library calls 95384->95389 95386->95366 95387->95370 95388->95373 95389->95384 95390->95383 95392 84aedc 95391->95392 95396 84aed9 __fread_nolock 95391->95396 95393 85fddb 22 API calls 95392->95393 95394 84aee7 95393->95394 95395 85fe0b 22 API calls 95394->95395 95395->95396 95396->95377 95397->95321 95398->95320 95399->95322 95400->95325 95401->95331 95402->95334 95403->95338 95404->95341 95406 878402 95411 8781be 95406->95411 95409 87842a 95416 8781ef try_get_first_available_module 95411->95416 95413 8783ee 95430 8727ec 26 API calls ___std_exception_copy 95413->95430 95415 878343 95415->95409 95423 880984 95415->95423 95422 878338 95416->95422 95426 868e0b 40 API calls 2 library calls 95416->95426 95418 87838c 95418->95422 95427 868e0b 40 API calls 2 library calls 95418->95427 95420 8783ab 95420->95422 95428 868e0b 40 API calls 2 library calls 95420->95428 95422->95415 95429 86f2d9 20 API calls _abort 95422->95429 95431 880081 95423->95431 95425 88099f 95425->95409 95426->95418 95427->95420 95428->95422 95429->95413 95430->95415 95433 88008d ___scrt_is_nonwritable_in_current_image 95431->95433 95432 88009b 95488 86f2d9 20 API calls _abort 95432->95488 95433->95432 95436 8800d4 95433->95436 95435 8800a0 95489 8727ec 26 API calls ___std_exception_copy 95435->95489 95442 88065b 95436->95442 95441 8800aa __fread_nolock 95441->95425 95443 880678 95442->95443 95444 88068d 95443->95444 95445 8806a6 95443->95445 95505 86f2c6 20 API calls _abort 95444->95505 95491 875221 95445->95491 95448 8806ab 95450 8806cb 95448->95450 95451 8806b4 95448->95451 95449 880692 95506 86f2d9 20 API calls _abort 95449->95506 95504 88039a CreateFileW 95450->95504 95507 86f2c6 20 API calls _abort 95451->95507 95455 8800f8 95490 880121 LeaveCriticalSection __wsopen_s 95455->95490 95456 8806b9 95508 86f2d9 20 API calls _abort 95456->95508 95458 880781 GetFileType 95459 88078c GetLastError 95458->95459 95460 8807d3 95458->95460 95511 86f2a3 20 API calls 2 library calls 95459->95511 95513 87516a 21 API calls 3 library calls 95460->95513 95461 880756 GetLastError 95510 86f2a3 20 API calls 2 library calls 95461->95510 95464 880704 95464->95458 95464->95461 95509 88039a CreateFileW 95464->95509 95466 88079a CloseHandle 95466->95449 95469 8807c3 95466->95469 95467 880749 95467->95458 95467->95461 95512 86f2d9 20 API calls _abort 95469->95512 95470 8807f4 95472 880840 95470->95472 95514 8805ab 72 API calls 4 library calls 95470->95514 95477 88086d 95472->95477 95515 88014d 72 API calls 4 library calls 95472->95515 95473 8807c8 95473->95449 95476 880866 95476->95477 95478 88087e 95476->95478 95516 8786ae 95477->95516 95478->95455 95480 8808fc CloseHandle 95478->95480 95531 88039a CreateFileW 95480->95531 95482 880927 95483 880931 GetLastError 95482->95483 95484 88095d 95482->95484 95532 86f2a3 20 API calls 2 library calls 95483->95532 95484->95455 95486 88093d 95533 875333 21 API calls 3 library calls 95486->95533 95488->95435 95489->95441 95490->95441 95492 87522d ___scrt_is_nonwritable_in_current_image 95491->95492 95534 872f5e EnterCriticalSection 95492->95534 95494 875234 95495 875259 95494->95495 95499 8752c7 EnterCriticalSection 95494->95499 95501 87527b 95494->95501 95538 875000 21 API calls 3 library calls 95495->95538 95498 8752a4 __fread_nolock 95498->95448 95499->95501 95502 8752d4 LeaveCriticalSection 95499->95502 95500 87525e 95500->95501 95539 875147 EnterCriticalSection 95500->95539 95535 87532a 95501->95535 95502->95494 95504->95464 95505->95449 95506->95455 95507->95456 95508->95449 95509->95467 95510->95449 95511->95466 95512->95473 95513->95470 95514->95472 95515->95476 95541 8753c4 95516->95541 95518 8786c4 95554 875333 21 API calls 3 library calls 95518->95554 95520 8786be 95520->95518 95521 8753c4 __wsopen_s 26 API calls 95520->95521 95530 8786f6 95520->95530 95525 8786ed 95521->95525 95522 8753c4 __wsopen_s 26 API calls 95526 878702 CloseHandle 95522->95526 95523 87873e 95523->95455 95524 87871c 95524->95523 95555 86f2a3 20 API calls 2 library calls 95524->95555 95528 8753c4 __wsopen_s 26 API calls 95525->95528 95526->95518 95529 87870e GetLastError 95526->95529 95528->95530 95529->95518 95530->95518 95530->95522 95531->95482 95532->95486 95533->95484 95534->95494 95540 872fa6 LeaveCriticalSection 95535->95540 95537 875331 95537->95498 95538->95500 95539->95501 95540->95537 95542 8753d1 95541->95542 95544 8753e6 95541->95544 95556 86f2c6 20 API calls _abort 95542->95556 95547 87540b 95544->95547 95558 86f2c6 20 API calls _abort 95544->95558 95546 8753d6 95557 86f2d9 20 API calls _abort 95546->95557 95547->95520 95548 875416 95559 86f2d9 20 API calls _abort 95548->95559 95551 8753de 95551->95520 95552 87541e 95560 8727ec 26 API calls ___std_exception_copy 95552->95560 95554->95524 95555->95523 95556->95546 95557->95551 95558->95548 95559->95552 95560->95551 95561 842de3 95562 842df0 __wsopen_s 95561->95562 95563 882c2b ___scrt_fastfail 95562->95563 95564 842e09 95562->95564 95567 882c47 GetOpenFileNameW 95563->95567 95577 843aa2 95564->95577 95569 882c96 95567->95569 95571 846b57 22 API calls 95569->95571 95573 882cab 95571->95573 95573->95573 95574 842e27 95605 8444a8 95574->95605 95634 881f50 95577->95634 95580 843ace 95583 846b57 22 API calls 95580->95583 95581 843ae9 95640 84a6c3 95581->95640 95584 843ada 95583->95584 95636 8437a0 95584->95636 95587 842da5 95588 881f50 __wsopen_s 95587->95588 95589 842db2 GetLongPathNameW 95588->95589 95590 846b57 22 API calls 95589->95590 95591 842dda 95590->95591 95592 843598 95591->95592 95593 84a961 22 API calls 95592->95593 95594 8435aa 95593->95594 95595 843aa2 23 API calls 95594->95595 95596 8435b5 95595->95596 95597 8832eb 95596->95597 95598 8435c0 95596->95598 95602 88330d 95597->95602 95658 85ce60 41 API calls 95597->95658 95646 84515f 95598->95646 95604 8435df 95604->95574 95659 844ecb 95605->95659 95608 883833 95681 8b2cf9 95608->95681 95609 844ecb 94 API calls 95611 8444e1 95609->95611 95611->95608 95613 8444e9 95611->95613 95612 883848 95614 883869 95612->95614 95615 88384c 95612->95615 95617 8444f5 95613->95617 95618 883854 95613->95618 95616 85fe0b 22 API calls 95614->95616 95708 844f39 95615->95708 95633 8838ae 95616->95633 95707 84940c 136 API calls 2 library calls 95617->95707 95714 8ada5a 82 API calls 95618->95714 95622 883862 95622->95614 95623 842e31 95624 844f39 68 API calls 95627 883a5f 95624->95627 95627->95624 95720 8a989b 82 API calls __wsopen_s 95627->95720 95630 849cb3 22 API calls 95630->95633 95633->95627 95633->95630 95715 8a967e 22 API calls __fread_nolock 95633->95715 95716 8a95ad 42 API calls _wcslen 95633->95716 95717 8b0b5a 22 API calls 95633->95717 95718 84a4a1 22 API calls __fread_nolock 95633->95718 95719 843ff7 22 API calls 95633->95719 95635 843aaf GetFullPathNameW 95634->95635 95635->95580 95635->95581 95637 8437ae 95636->95637 95638 8493b2 22 API calls 95637->95638 95639 842e12 95638->95639 95639->95587 95641 84a6dd 95640->95641 95645 84a6d0 95640->95645 95642 85fddb 22 API calls 95641->95642 95643 84a6e7 95642->95643 95644 85fe0b 22 API calls 95643->95644 95644->95645 95645->95584 95647 84516e 95646->95647 95651 84518f __fread_nolock 95646->95651 95649 85fe0b 22 API calls 95647->95649 95648 85fddb 22 API calls 95650 8435cc 95648->95650 95649->95651 95652 8435f3 95650->95652 95651->95648 95653 843605 95652->95653 95657 843624 __fread_nolock 95652->95657 95655 85fe0b 22 API calls 95653->95655 95654 85fddb 22 API calls 95656 84363b 95654->95656 95655->95657 95656->95604 95657->95654 95658->95597 95721 844e90 LoadLibraryA 95659->95721 95664 844ef6 LoadLibraryExW 95729 844e59 LoadLibraryA 95664->95729 95665 883ccf 95666 844f39 68 API calls 95665->95666 95668 883cd6 95666->95668 95670 844e59 3 API calls 95668->95670 95673 883cde 95670->95673 95672 844f20 95672->95673 95674 844f2c 95672->95674 95751 8450f5 95673->95751 95675 844f39 68 API calls 95674->95675 95677 8444cd 95675->95677 95677->95608 95677->95609 95680 883d05 95682 8b2d15 95681->95682 95683 84511f 64 API calls 95682->95683 95684 8b2d29 95683->95684 95894 8b2e66 95684->95894 95687 8b2d3f 95687->95612 95688 8450f5 40 API calls 95689 8b2d56 95688->95689 95690 8450f5 40 API calls 95689->95690 95691 8b2d66 95690->95691 95692 8450f5 40 API calls 95691->95692 95693 8b2d81 95692->95693 95694 8450f5 40 API calls 95693->95694 95695 8b2d9c 95694->95695 95696 84511f 64 API calls 95695->95696 95697 8b2db3 95696->95697 95698 86ea0c ___std_exception_copy 21 API calls 95697->95698 95699 8b2dba 95698->95699 95700 86ea0c ___std_exception_copy 21 API calls 95699->95700 95701 8b2dc4 95700->95701 95702 8450f5 40 API calls 95701->95702 95703 8b2dd8 95702->95703 95704 8b28fe 27 API calls 95703->95704 95705 8b2dee 95704->95705 95705->95687 95900 8b22ce 79 API calls 95705->95900 95707->95623 95709 844f43 95708->95709 95711 844f4a 95708->95711 95901 86e678 95709->95901 95712 844f59 95711->95712 95713 844f6a FreeLibrary 95711->95713 95712->95618 95713->95712 95714->95622 95715->95633 95716->95633 95717->95633 95718->95633 95719->95633 95720->95627 95722 844ec6 95721->95722 95723 844ea8 GetProcAddress 95721->95723 95726 86e5eb 95722->95726 95724 844eb8 95723->95724 95724->95722 95725 844ebf FreeLibrary 95724->95725 95725->95722 95759 86e52a 95726->95759 95728 844eea 95728->95664 95728->95665 95730 844e8d 95729->95730 95731 844e6e GetProcAddress 95729->95731 95734 844f80 95730->95734 95732 844e7e 95731->95732 95732->95730 95733 844e86 FreeLibrary 95732->95733 95733->95730 95735 85fe0b 22 API calls 95734->95735 95736 844f95 95735->95736 95820 845722 95736->95820 95738 844fa1 __fread_nolock 95739 8450a5 95738->95739 95740 883d1d 95738->95740 95750 844fdc 95738->95750 95823 8442a2 CreateStreamOnHGlobal 95739->95823 95834 8b304d 74 API calls 95740->95834 95743 883d22 95745 84511f 64 API calls 95743->95745 95744 8450f5 40 API calls 95744->95750 95746 883d45 95745->95746 95747 8450f5 40 API calls 95746->95747 95748 84506e ISource 95747->95748 95748->95672 95750->95743 95750->95744 95750->95748 95829 84511f 95750->95829 95752 845107 95751->95752 95753 883d70 95751->95753 95856 86e8c4 95752->95856 95756 8b28fe 95877 8b274e 95756->95877 95758 8b2919 95758->95680 95761 86e536 ___scrt_is_nonwritable_in_current_image 95759->95761 95760 86e544 95784 86f2d9 20 API calls _abort 95760->95784 95761->95760 95764 86e574 95761->95764 95763 86e549 95785 8727ec 26 API calls ___std_exception_copy 95763->95785 95766 86e586 95764->95766 95767 86e579 95764->95767 95776 878061 95766->95776 95786 86f2d9 20 API calls _abort 95767->95786 95770 86e58f 95771 86e595 95770->95771 95772 86e5a2 95770->95772 95787 86f2d9 20 API calls _abort 95771->95787 95788 86e5d4 LeaveCriticalSection __fread_nolock 95772->95788 95773 86e554 __fread_nolock 95773->95728 95777 87806d ___scrt_is_nonwritable_in_current_image 95776->95777 95789 872f5e EnterCriticalSection 95777->95789 95779 87807b 95790 8780fb 95779->95790 95783 8780ac __fread_nolock 95783->95770 95784->95763 95785->95773 95786->95773 95787->95773 95788->95773 95789->95779 95791 87811e 95790->95791 95792 878177 95791->95792 95798 878088 95791->95798 95807 86918d EnterCriticalSection 95791->95807 95808 8691a1 LeaveCriticalSection 95791->95808 95809 874c7d 20 API calls 2 library calls 95792->95809 95794 878180 95810 8729c8 95794->95810 95797 878189 95797->95798 95816 873405 11 API calls 2 library calls 95797->95816 95804 8780b7 95798->95804 95800 8781a8 95817 86918d EnterCriticalSection 95800->95817 95803 8781bb 95803->95798 95819 872fa6 LeaveCriticalSection 95804->95819 95806 8780be 95806->95783 95807->95791 95808->95791 95809->95794 95811 8729d3 RtlFreeHeap 95810->95811 95812 8729fc _free 95810->95812 95811->95812 95813 8729e8 95811->95813 95812->95797 95818 86f2d9 20 API calls _abort 95813->95818 95815 8729ee GetLastError 95815->95812 95816->95800 95817->95803 95818->95815 95819->95806 95821 85fddb 22 API calls 95820->95821 95822 845734 95821->95822 95822->95738 95824 8442bc FindResourceExW 95823->95824 95825 8442d9 95823->95825 95824->95825 95826 8835ba LoadResource 95824->95826 95825->95750 95826->95825 95827 8835cf SizeofResource 95826->95827 95827->95825 95828 8835e3 LockResource 95827->95828 95828->95825 95830 883d90 95829->95830 95831 84512e 95829->95831 95835 86ece3 95831->95835 95834->95743 95838 86eaaa 95835->95838 95837 84513c 95837->95750 95839 86eab6 ___scrt_is_nonwritable_in_current_image 95838->95839 95840 86eac2 95839->95840 95842 86eae8 95839->95842 95851 86f2d9 20 API calls _abort 95840->95851 95853 86918d EnterCriticalSection 95842->95853 95843 86eac7 95852 8727ec 26 API calls ___std_exception_copy 95843->95852 95845 86eaf4 95854 86ec0a 62 API calls 2 library calls 95845->95854 95848 86eb08 95855 86eb27 LeaveCriticalSection __fread_nolock 95848->95855 95850 86ead2 __fread_nolock 95850->95837 95851->95843 95852->95850 95853->95845 95854->95848 95855->95850 95859 86e8e1 95856->95859 95858 845118 95858->95756 95860 86e8ed ___scrt_is_nonwritable_in_current_image 95859->95860 95861 86e900 ___scrt_fastfail 95860->95861 95862 86e92d 95860->95862 95863 86e925 __fread_nolock 95860->95863 95872 86f2d9 20 API calls _abort 95861->95872 95874 86918d EnterCriticalSection 95862->95874 95863->95858 95865 86e937 95875 86e6f8 38 API calls 4 library calls 95865->95875 95868 86e91a 95873 8727ec 26 API calls ___std_exception_copy 95868->95873 95869 86e94e 95876 86e96c LeaveCriticalSection __fread_nolock 95869->95876 95872->95868 95873->95863 95874->95865 95875->95869 95876->95863 95880 86e4e8 95877->95880 95879 8b275d 95879->95758 95883 86e469 95880->95883 95882 86e505 95882->95879 95884 86e48c 95883->95884 95885 86e478 95883->95885 95890 86e488 __alldvrm 95884->95890 95893 87333f 11 API calls 2 library calls 95884->95893 95891 86f2d9 20 API calls _abort 95885->95891 95888 86e47d 95892 8727ec 26 API calls ___std_exception_copy 95888->95892 95890->95882 95891->95888 95892->95890 95893->95890 95899 8b2e7a 95894->95899 95895 8450f5 40 API calls 95895->95899 95896 8b2d3b 95896->95687 95896->95688 95897 8b28fe 27 API calls 95897->95899 95898 84511f 64 API calls 95898->95899 95899->95895 95899->95896 95899->95897 95899->95898 95900->95687 95902 86e684 ___scrt_is_nonwritable_in_current_image 95901->95902 95903 86e695 95902->95903 95904 86e6aa 95902->95904 95914 86f2d9 20 API calls _abort 95903->95914 95911 86e6a5 __fread_nolock 95904->95911 95916 86918d EnterCriticalSection 95904->95916 95907 86e69a 95915 8727ec 26 API calls ___std_exception_copy 95907->95915 95908 86e6c6 95917 86e602 95908->95917 95911->95711 95912 86e6d1 95933 86e6ee LeaveCriticalSection __fread_nolock 95912->95933 95914->95907 95915->95911 95916->95908 95918 86e624 95917->95918 95919 86e60f 95917->95919 95925 86e61f 95918->95925 95936 86dc0b 95918->95936 95934 86f2d9 20 API calls _abort 95919->95934 95922 86e614 95935 8727ec 26 API calls ___std_exception_copy 95922->95935 95925->95912 95929 86e646 95953 87862f 95929->95953 95932 8729c8 _free 20 API calls 95932->95925 95933->95911 95934->95922 95935->95925 95937 86dc23 95936->95937 95938 86dc1f 95936->95938 95937->95938 95939 86d955 __fread_nolock 26 API calls 95937->95939 95942 874d7a 95938->95942 95940 86dc43 95939->95940 95968 8759be 62 API calls 6 library calls 95940->95968 95943 86e640 95942->95943 95944 874d90 95942->95944 95946 86d955 95943->95946 95944->95943 95945 8729c8 _free 20 API calls 95944->95945 95945->95943 95947 86d976 95946->95947 95948 86d961 95946->95948 95947->95929 95969 86f2d9 20 API calls _abort 95948->95969 95950 86d966 95970 8727ec 26 API calls ___std_exception_copy 95950->95970 95952 86d971 95952->95929 95954 878653 95953->95954 95955 87863e 95953->95955 95957 87868e 95954->95957 95962 87867a 95954->95962 95971 86f2c6 20 API calls _abort 95955->95971 95976 86f2c6 20 API calls _abort 95957->95976 95958 878643 95972 86f2d9 20 API calls _abort 95958->95972 95960 878693 95977 86f2d9 20 API calls _abort 95960->95977 95973 878607 95962->95973 95965 87869b 95978 8727ec 26 API calls ___std_exception_copy 95965->95978 95966 86e64c 95966->95925 95966->95932 95968->95938 95969->95950 95970->95952 95971->95958 95972->95966 95979 878585 95973->95979 95975 87862b 95975->95966 95976->95960 95977->95965 95978->95966 95980 878591 ___scrt_is_nonwritable_in_current_image 95979->95980 95990 875147 EnterCriticalSection 95980->95990 95982 87859f 95983 8785c6 95982->95983 95984 8785d1 95982->95984 95985 8786ae __wsopen_s 29 API calls 95983->95985 95991 86f2d9 20 API calls _abort 95984->95991 95987 8785cc 95985->95987 95992 8785fb LeaveCriticalSection __wsopen_s 95987->95992 95989 8785ee __fread_nolock 95989->95975 95990->95982 95991->95987 95992->95989 95993 841cad SystemParametersInfoW 95994 892a00 95995 84d7b0 ISource 95994->95995 95996 84db11 PeekMessageW 95995->95996 95997 84d807 GetInputState 95995->95997 95999 891cbe TranslateAcceleratorW 95995->95999 96000 84da04 timeGetTime 95995->96000 96001 84db73 TranslateMessage DispatchMessageW 95995->96001 96002 84db8f PeekMessageW 95995->96002 96003 84dbaf Sleep 95995->96003 96004 892b74 Sleep 95995->96004 96007 891dda timeGetTime 95995->96007 96015 84d9d5 95995->96015 96019 892a51 95995->96019 96026 84dd50 95995->96026 96033 851310 95995->96033 96090 84bf40 95995->96090 96148 85edf6 95995->96148 96153 84dfd0 348 API calls 3 library calls 95995->96153 96154 85e551 timeGetTime 95995->96154 96156 8b3a2a 23 API calls 95995->96156 96157 84ec40 95995->96157 96181 8b359c 82 API calls __wsopen_s 95995->96181 95996->95995 95997->95995 95997->95996 95999->95995 96000->95995 96001->96002 96002->95995 96003->95995 96004->96019 96155 85e300 23 API calls 96007->96155 96010 892c0b GetExitCodeProcess 96011 892c21 WaitForSingleObject 96010->96011 96012 892c37 CloseHandle 96010->96012 96011->95995 96011->96012 96012->96019 96013 8d29bf GetForegroundWindow 96013->96019 96016 892ca9 Sleep 96016->95995 96019->95995 96019->96010 96019->96013 96019->96015 96019->96016 96182 8c5658 23 API calls 96019->96182 96183 8ae97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96019->96183 96184 85e551 timeGetTime 96019->96184 96185 8ad4dc CreateToolhelp32Snapshot Process32FirstW 96019->96185 96027 84dd83 96026->96027 96028 84dd6f 96026->96028 96227 8b359c 82 API calls __wsopen_s 96027->96227 96195 84d260 96028->96195 96030 84dd7a 96030->95995 96032 892f75 96032->96032 96034 851376 96033->96034 96035 8517b0 96033->96035 96036 851390 96034->96036 96037 896331 96034->96037 96266 860242 5 API calls __Init_thread_wait 96035->96266 96039 851940 9 API calls 96036->96039 96040 89633d 96037->96040 96286 8c709c 348 API calls 96037->96286 96043 8513a0 96039->96043 96040->95995 96042 8517ba 96044 8517fb 96042->96044 96267 849cb3 96042->96267 96045 851940 9 API calls 96043->96045 96048 896346 96044->96048 96050 85182c 96044->96050 96047 8513b6 96045->96047 96047->96044 96049 8513ec 96047->96049 96287 8b359c 82 API calls __wsopen_s 96048->96287 96049->96048 96073 851408 __fread_nolock 96049->96073 96274 84aceb 96050->96274 96053 896369 96053->95995 96054 8517d4 96273 8601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96054->96273 96055 851839 96284 85d217 348 API calls 96055->96284 96058 89636e 96288 8b359c 82 API calls __wsopen_s 96058->96288 96059 85152f 96061 8963d1 96059->96061 96062 85153c 96059->96062 96290 8c5745 54 API calls _wcslen 96061->96290 96064 851940 9 API calls 96062->96064 96065 851549 96064->96065 96069 8964fa 96065->96069 96071 851940 9 API calls 96065->96071 96066 85fddb 22 API calls 96066->96073 96067 851872 96285 85faeb 23 API calls 96067->96285 96068 85fe0b 22 API calls 96068->96073 96069->96053 96292 8b359c 82 API calls __wsopen_s 96069->96292 96075 851563 96071->96075 96073->96053 96073->96055 96073->96058 96073->96059 96073->96066 96073->96068 96074 84ec40 348 API calls 96073->96074 96076 8963b2 96073->96076 96074->96073 96075->96069 96080 8515c7 ISource 96075->96080 96291 84a8c7 22 API calls __fread_nolock 96075->96291 96289 8b359c 82 API calls __wsopen_s 96076->96289 96079 851940 9 API calls 96079->96080 96080->96053 96080->96067 96080->96069 96080->96079 96083 85167b ISource 96080->96083 96237 8d1591 96080->96237 96240 8cab67 96080->96240 96243 8b5c5a 96080->96243 96248 85f645 96080->96248 96255 8cabf7 96080->96255 96260 8ca2ea 96080->96260 96081 85171d 96081->95995 96083->96081 96265 85ce17 22 API calls ISource 96083->96265 96466 84adf0 96090->96466 96092 84bf9d 96093 84bfa9 96092->96093 96094 8904b6 96092->96094 96096 8904c6 96093->96096 96097 84c01e 96093->96097 96484 8b359c 82 API calls __wsopen_s 96094->96484 96485 8b359c 82 API calls __wsopen_s 96096->96485 96471 84ac91 96097->96471 96100 84c7da 96104 85fe0b 22 API calls 96100->96104 96109 84c808 __fread_nolock 96104->96109 96106 8904f5 96110 89055a 96106->96110 96486 85d217 348 API calls 96106->96486 96114 85fe0b 22 API calls 96109->96114 96133 84c603 96110->96133 96487 8b359c 82 API calls __wsopen_s 96110->96487 96111 84ec40 348 API calls 96145 84c039 ISource __fread_nolock 96111->96145 96112 8a7120 22 API calls 96112->96145 96113 89091a 96496 8b3209 23 API calls 96113->96496 96146 84c350 ISource __fread_nolock 96114->96146 96115 84af8a 22 API calls 96115->96145 96118 8908a5 96119 84ec40 348 API calls 96118->96119 96121 8908cf 96119->96121 96121->96133 96494 84a81b 41 API calls 96121->96494 96122 890591 96488 8b359c 82 API calls __wsopen_s 96122->96488 96123 8908f6 96495 8b359c 82 API calls __wsopen_s 96123->96495 96128 84bbe0 40 API calls 96128->96145 96129 84aceb 23 API calls 96129->96145 96130 84c237 96131 84c253 96130->96131 96497 84a8c7 22 API calls __fread_nolock 96130->96497 96135 890976 96131->96135 96140 84c297 ISource 96131->96140 96133->95995 96134 85fe0b 22 API calls 96134->96145 96137 84aceb 23 API calls 96135->96137 96139 8909bf 96137->96139 96138 85fddb 22 API calls 96138->96145 96139->96133 96498 8b359c 82 API calls __wsopen_s 96139->96498 96140->96139 96141 84aceb 23 API calls 96140->96141 96142 84c335 96141->96142 96142->96139 96143 84c342 96142->96143 96482 84a704 22 API calls ISource 96143->96482 96145->96100 96145->96106 96145->96109 96145->96110 96145->96111 96145->96112 96145->96113 96145->96115 96145->96118 96145->96122 96145->96123 96145->96128 96145->96129 96145->96130 96145->96133 96145->96134 96145->96138 96145->96139 96475 84ad81 96145->96475 96489 8a7099 22 API calls __fread_nolock 96145->96489 96490 8c5745 54 API calls _wcslen 96145->96490 96491 85aa42 22 API calls ISource 96145->96491 96492 8af05c 40 API calls 96145->96492 96493 84a993 41 API calls 96145->96493 96147 84c3ac 96146->96147 96483 85ce17 22 API calls ISource 96146->96483 96147->95995 96150 85ee09 96148->96150 96152 85ee12 96148->96152 96149 85ee36 IsDialogMessageW 96149->96150 96149->96152 96150->95995 96151 89efaf GetClassLongW 96151->96149 96151->96152 96152->96149 96152->96150 96152->96151 96153->95995 96154->95995 96155->95995 96156->95995 96178 84ec76 ISource 96157->96178 96158 8600a3 29 API calls pre_c_initialization 96158->96178 96159 8601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96159->96178 96160 84fef7 96175 84ed9d ISource 96160->96175 96511 84a8c7 22 API calls __fread_nolock 96160->96511 96162 85fddb 22 API calls 96162->96178 96164 894b0b 96513 8b359c 82 API calls __wsopen_s 96164->96513 96165 84a8c7 22 API calls 96165->96178 96166 894600 96166->96175 96510 84a8c7 22 API calls __fread_nolock 96166->96510 96172 860242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96172->96178 96173 84fbe3 96173->96175 96176 894bdc 96173->96176 96180 84f3ae ISource 96173->96180 96174 84a961 22 API calls 96174->96178 96175->95995 96514 8b359c 82 API calls __wsopen_s 96176->96514 96178->96158 96178->96159 96178->96160 96178->96162 96178->96164 96178->96165 96178->96166 96178->96172 96178->96173 96178->96174 96178->96175 96179 894beb 96178->96179 96178->96180 96508 8501e0 348 API calls 2 library calls 96178->96508 96509 8506a0 41 API calls ISource 96178->96509 96515 8b359c 82 API calls __wsopen_s 96179->96515 96180->96175 96512 8b359c 82 API calls __wsopen_s 96180->96512 96181->95995 96182->96019 96183->96019 96184->96019 96516 8adef7 96185->96516 96187 8ad5db CloseHandle 96187->96019 96188 8ad529 Process32NextW 96188->96187 96193 8ad522 96188->96193 96189 84a961 22 API calls 96189->96193 96190 849cb3 22 API calls 96190->96193 96193->96187 96193->96188 96193->96189 96193->96190 96522 84525f 22 API calls 96193->96522 96523 846350 22 API calls 96193->96523 96524 85ce60 41 API calls 96193->96524 96196 84ec40 348 API calls 96195->96196 96197 84d29d 96196->96197 96198 84d30b ISource 96197->96198 96200 84d3c3 96197->96200 96202 84d6d5 96197->96202 96206 84d4b8 96197->96206 96212 891bc4 96197->96212 96216 85fddb 22 API calls 96197->96216 96222 84d429 ISource __fread_nolock 96197->96222 96198->96030 96200->96202 96203 84d3ce 96200->96203 96201 84d5ff 96204 84d614 96201->96204 96205 891bb5 96201->96205 96202->96198 96210 85fe0b 22 API calls 96202->96210 96207 85fddb 22 API calls 96203->96207 96208 85fddb 22 API calls 96204->96208 96235 8c5705 23 API calls 96205->96235 96211 85fe0b 22 API calls 96206->96211 96215 84d3d5 __fread_nolock 96207->96215 96220 84d46a 96208->96220 96210->96215 96211->96222 96236 8b359c 82 API calls __wsopen_s 96212->96236 96213 85fddb 22 API calls 96214 84d3f6 96213->96214 96214->96222 96228 84bec0 348 API calls 96214->96228 96215->96213 96215->96214 96216->96197 96218 891ba4 96234 8b359c 82 API calls __wsopen_s 96218->96234 96220->96030 96222->96201 96222->96218 96222->96220 96223 891b7f 96222->96223 96225 891b5d 96222->96225 96229 841f6f 96222->96229 96233 8b359c 82 API calls __wsopen_s 96223->96233 96232 8b359c 82 API calls __wsopen_s 96225->96232 96227->96032 96228->96222 96230 84ec40 348 API calls 96229->96230 96231 841f98 96230->96231 96231->96222 96232->96220 96233->96220 96234->96220 96235->96212 96236->96198 96293 8d2ad8 96237->96293 96239 8d159f 96239->96080 96331 8caff9 96240->96331 96244 847510 53 API calls 96243->96244 96245 8b5c6d 96244->96245 96459 8adbbe lstrlenW 96245->96459 96247 8b5c77 96247->96080 96249 84b567 39 API calls 96248->96249 96250 85f659 96249->96250 96251 85f661 timeGetTime 96250->96251 96252 89f2dc Sleep 96250->96252 96253 84b567 39 API calls 96251->96253 96254 85f677 96253->96254 96254->96080 96256 8caff9 217 API calls 96255->96256 96258 8cac0c 96256->96258 96257 8cac54 96257->96080 96258->96257 96259 84aceb 23 API calls 96258->96259 96259->96257 96261 847510 53 API calls 96260->96261 96262 8ca306 96261->96262 96263 8ad4dc 47 API calls 96262->96263 96264 8ca315 96263->96264 96264->96080 96265->96083 96266->96042 96268 849cc2 _wcslen 96267->96268 96269 85fe0b 22 API calls 96268->96269 96270 849cea __fread_nolock 96269->96270 96271 85fddb 22 API calls 96270->96271 96272 849d00 96271->96272 96272->96054 96273->96044 96275 84acf9 96274->96275 96283 84ad2a ISource 96274->96283 96276 84ad55 96275->96276 96277 84ad01 ISource 96275->96277 96276->96283 96464 84a8c7 22 API calls __fread_nolock 96276->96464 96279 88fa48 96277->96279 96280 84ad21 96277->96280 96277->96283 96279->96283 96465 85ce17 22 API calls ISource 96279->96465 96281 88fa3a VariantClear 96280->96281 96280->96283 96281->96283 96283->96055 96284->96067 96285->96067 96286->96040 96287->96053 96288->96053 96289->96053 96290->96075 96291->96080 96292->96053 96294 84aceb 23 API calls 96293->96294 96295 8d2af3 96294->96295 96296 8d2b1d 96295->96296 96297 8d2aff 96295->96297 96299 846b57 22 API calls 96296->96299 96303 847510 96297->96303 96301 8d2b1b 96299->96301 96301->96239 96304 847525 96303->96304 96319 847522 96303->96319 96305 84752d 96304->96305 96306 84755b 96304->96306 96327 8651c6 26 API calls 96305->96327 96308 84756d 96306->96308 96313 88500f 96306->96313 96316 8850f6 96306->96316 96328 85fb21 51 API calls 96308->96328 96309 84753d 96315 85fddb 22 API calls 96309->96315 96311 88510e 96311->96311 96320 885088 96313->96320 96321 85fe0b 22 API calls 96313->96321 96317 847547 96315->96317 96330 865183 26 API calls 96316->96330 96318 849cb3 22 API calls 96317->96318 96318->96319 96319->96301 96326 84a8c7 22 API calls __fread_nolock 96319->96326 96329 85fb21 51 API calls 96320->96329 96322 885058 96321->96322 96323 85fddb 22 API calls 96322->96323 96324 88507f 96323->96324 96325 849cb3 22 API calls 96324->96325 96325->96320 96326->96301 96327->96309 96328->96309 96329->96316 96330->96311 96332 8cb01d ___scrt_fastfail 96331->96332 96333 8cb058 96332->96333 96334 8cb094 96332->96334 96429 84b567 96333->96429 96338 84b567 39 API calls 96334->96338 96339 8cb08b 96334->96339 96336 8cb063 96336->96339 96342 84b567 39 API calls 96336->96342 96337 8cb0ed 96340 847510 53 API calls 96337->96340 96341 8cb0a5 96338->96341 96339->96337 96343 84b567 39 API calls 96339->96343 96344 8cb10b 96340->96344 96345 84b567 39 API calls 96341->96345 96346 8cb078 96342->96346 96343->96337 96422 847620 96344->96422 96345->96339 96348 84b567 39 API calls 96346->96348 96348->96339 96349 8cb115 96350 8cb11f 96349->96350 96351 8cb1d8 96349->96351 96352 847510 53 API calls 96350->96352 96353 8cb20a GetCurrentDirectoryW 96351->96353 96356 847510 53 API calls 96351->96356 96354 8cb130 96352->96354 96355 85fe0b 22 API calls 96353->96355 96357 847620 22 API calls 96354->96357 96358 8cb22f GetCurrentDirectoryW 96355->96358 96359 8cb1ef 96356->96359 96360 8cb13a 96357->96360 96361 8cb23c 96358->96361 96362 847620 22 API calls 96359->96362 96363 847510 53 API calls 96360->96363 96366 8cb275 96361->96366 96434 849c6e 22 API calls 96361->96434 96364 8cb1f9 _wcslen 96362->96364 96365 8cb14b 96363->96365 96364->96353 96364->96366 96367 847620 22 API calls 96365->96367 96373 8cb28b 96366->96373 96374 8cb287 96366->96374 96369 8cb155 96367->96369 96371 847510 53 API calls 96369->96371 96370 8cb255 96435 849c6e 22 API calls 96370->96435 96376 8cb166 96371->96376 96437 8b07c0 10 API calls 96373->96437 96379 8cb2f8 96374->96379 96380 8cb39a CreateProcessW 96374->96380 96381 847620 22 API calls 96376->96381 96377 8cb265 96436 849c6e 22 API calls 96377->96436 96378 8cb294 96438 8b06e6 10 API calls 96378->96438 96440 8a11c8 39 API calls 96379->96440 96397 8cb32f _wcslen 96380->96397 96385 8cb170 96381->96385 96388 8cb1a6 GetSystemDirectoryW 96385->96388 96393 847510 53 API calls 96385->96393 96386 8cb2aa 96439 8b05a7 8 API calls 96386->96439 96387 8cb2fd 96391 8cb32a 96387->96391 96392 8cb323 96387->96392 96390 85fe0b 22 API calls 96388->96390 96396 8cb1cb GetSystemDirectoryW 96390->96396 96442 8a14ce 6 API calls 96391->96442 96441 8a1201 128 API calls 2 library calls 96392->96441 96399 8cb187 96393->96399 96395 8cb2d0 96395->96374 96396->96361 96403 8cb42f CloseHandle 96397->96403 96404 8cb3d6 GetLastError 96397->96404 96400 847620 22 API calls 96399->96400 96402 8cb191 _wcslen 96400->96402 96401 8cb328 96401->96397 96402->96361 96402->96388 96405 8cb43f 96403->96405 96413 8cb49a 96403->96413 96412 8cb41a 96404->96412 96406 8cb446 CloseHandle 96405->96406 96407 8cb451 96405->96407 96406->96407 96410 8cb458 CloseHandle 96407->96410 96411 8cb463 96407->96411 96409 8cb4a6 96409->96412 96410->96411 96414 8cb46a CloseHandle 96411->96414 96415 8cb475 96411->96415 96426 8b0175 96412->96426 96413->96409 96418 8cb4d2 CloseHandle 96413->96418 96414->96415 96443 8b09d9 34 API calls 96415->96443 96418->96412 96420 8cb486 96444 8cb536 25 API calls 96420->96444 96423 84762a _wcslen 96422->96423 96424 85fe0b 22 API calls 96423->96424 96425 84763f 96424->96425 96425->96349 96445 8b030f 96426->96445 96430 84b578 96429->96430 96431 84b57f 96429->96431 96430->96431 96458 8662d1 39 API calls 96430->96458 96431->96336 96433 84b5c2 96433->96336 96434->96370 96435->96377 96436->96366 96437->96378 96438->96386 96439->96395 96440->96387 96441->96401 96442->96397 96443->96420 96444->96413 96446 8b0329 96445->96446 96447 8b0321 CloseHandle 96445->96447 96448 8b032e CloseHandle 96446->96448 96449 8b0336 96446->96449 96447->96446 96448->96449 96450 8b033b CloseHandle 96449->96450 96451 8b0343 96449->96451 96450->96451 96452 8b0348 CloseHandle 96451->96452 96453 8b0350 96451->96453 96452->96453 96454 8b035d 96453->96454 96455 8b0355 CloseHandle 96453->96455 96456 8b017d 96454->96456 96457 8b0362 CloseHandle 96454->96457 96455->96454 96456->96080 96457->96456 96458->96433 96460 8adbdc GetFileAttributesW 96459->96460 96461 8adc06 96459->96461 96460->96461 96462 8adbe8 FindFirstFileW 96460->96462 96461->96247 96462->96461 96463 8adbf9 FindClose 96462->96463 96463->96461 96464->96283 96465->96283 96467 84ae01 96466->96467 96470 84ae1c ISource 96466->96470 96468 84aec9 22 API calls 96467->96468 96469 84ae09 CharUpperBuffW 96468->96469 96469->96470 96470->96092 96472 84acae 96471->96472 96474 84acd1 96472->96474 96499 8b359c 82 API calls __wsopen_s 96472->96499 96474->96145 96476 88fadb 96475->96476 96477 84ad92 96475->96477 96478 85fddb 22 API calls 96477->96478 96479 84ad99 96478->96479 96500 84adcd 96479->96500 96482->96146 96483->96146 96484->96096 96485->96133 96486->96110 96487->96133 96488->96133 96489->96145 96490->96145 96491->96145 96492->96145 96493->96145 96494->96123 96495->96133 96496->96130 96497->96131 96498->96133 96499->96474 96504 84addd 96500->96504 96501 84adb6 96501->96145 96502 85fddb 22 API calls 96502->96504 96503 84a961 22 API calls 96503->96504 96504->96501 96504->96502 96504->96503 96506 84adcd 22 API calls 96504->96506 96507 84a8c7 22 API calls __fread_nolock 96504->96507 96506->96504 96507->96504 96508->96178 96509->96178 96510->96175 96511->96175 96512->96175 96513->96175 96514->96179 96515->96175 96518 8adf02 96516->96518 96517 8adf19 96526 8662fb 39 API calls 96517->96526 96518->96517 96521 8adf1f 96518->96521 96525 8663b2 GetStringTypeW _strftime 96518->96525 96521->96193 96522->96193 96523->96193 96524->96193 96525->96518 96526->96521 96527 882402 96530 841410 96527->96530 96531 8824b8 DestroyWindow 96530->96531 96532 84144f mciSendStringW 96530->96532 96545 8824c4 96531->96545 96533 8416c6 96532->96533 96534 84146b 96532->96534 96533->96534 96536 8416d5 UnregisterHotKey 96533->96536 96535 841479 96534->96535 96534->96545 96563 84182e 96535->96563 96536->96533 96538 882509 96544 88251c FreeLibrary 96538->96544 96546 88252d 96538->96546 96539 8824d8 96539->96545 96569 846246 CloseHandle 96539->96569 96540 8824e2 FindClose 96540->96545 96543 84148e 96543->96546 96551 84149c 96543->96551 96544->96538 96545->96538 96545->96539 96545->96540 96547 882541 VirtualFree 96546->96547 96554 841509 96546->96554 96547->96546 96548 8414f8 CoUninitialize 96548->96554 96549 841514 96553 841524 96549->96553 96550 882589 96556 882598 ISource 96550->96556 96570 8b32eb 6 API calls ISource 96550->96570 96551->96548 96567 841944 VirtualFreeEx CloseHandle 96553->96567 96554->96549 96554->96550 96559 882627 96556->96559 96571 8a64d4 22 API calls ISource 96556->96571 96558 84153a 96558->96556 96560 84161f 96558->96560 96559->96559 96560->96559 96568 841876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96560->96568 96562 8416c1 96565 84183b 96563->96565 96564 841480 96564->96538 96564->96543 96565->96564 96572 8a702a 22 API calls 96565->96572 96567->96558 96568->96562 96569->96539 96570->96550 96571->96556 96572->96565 96573 882ba5 96574 842b25 96573->96574 96575 882baf 96573->96575 96601 842b83 7 API calls 96574->96601 96619 843a5a 96575->96619 96578 882bb8 96581 849cb3 22 API calls 96578->96581 96583 882bc6 96581->96583 96582 842b2f 96584 842b44 96582->96584 96605 843837 96582->96605 96585 882bce 96583->96585 96586 882bf5 96583->96586 96595 842b5f 96584->96595 96615 8430f2 96584->96615 96626 8433c6 96585->96626 96589 8433c6 22 API calls 96586->96589 96599 882bf1 GetForegroundWindow ShellExecuteW 96589->96599 96594 882be7 96597 8433c6 22 API calls 96594->96597 96598 842b66 SetCurrentDirectoryW 96595->96598 96596 882c26 96596->96595 96597->96599 96600 842b7a 96598->96600 96599->96596 96636 842cd4 7 API calls 96601->96636 96603 842b2a 96604 842c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96603->96604 96604->96582 96606 843862 ___scrt_fastfail 96605->96606 96637 844212 96606->96637 96609 8438e8 96611 843906 Shell_NotifyIconW 96609->96611 96612 883386 Shell_NotifyIconW 96609->96612 96641 843923 96611->96641 96614 84391c 96614->96584 96616 843154 96615->96616 96617 843104 ___scrt_fastfail 96615->96617 96616->96595 96618 843123 Shell_NotifyIconW 96617->96618 96618->96616 96620 881f50 __wsopen_s 96619->96620 96621 843a67 GetModuleFileNameW 96620->96621 96622 849cb3 22 API calls 96621->96622 96623 843a8d 96622->96623 96624 843aa2 23 API calls 96623->96624 96625 843a97 96624->96625 96625->96578 96627 8830bb 96626->96627 96628 8433dd 96626->96628 96630 85fddb 22 API calls 96627->96630 96672 8433ee 96628->96672 96632 8830c5 _wcslen 96630->96632 96631 8433e8 96635 846350 22 API calls 96631->96635 96633 85fe0b 22 API calls 96632->96633 96634 8830fe __fread_nolock 96633->96634 96635->96594 96636->96603 96638 8438b7 96637->96638 96639 8835a4 96637->96639 96638->96609 96663 8ac874 42 API calls _strftime 96638->96663 96639->96638 96640 8835ad DestroyIcon 96639->96640 96640->96638 96642 84393f 96641->96642 96661 843a13 96641->96661 96664 846270 96642->96664 96645 883393 LoadStringW 96648 8833ad 96645->96648 96646 84395a 96647 846b57 22 API calls 96646->96647 96649 84396f 96647->96649 96657 843994 ___scrt_fastfail 96648->96657 96670 84a8c7 22 API calls __fread_nolock 96648->96670 96650 8833c9 96649->96650 96651 84397c 96649->96651 96671 846350 22 API calls 96650->96671 96651->96648 96653 843986 96651->96653 96669 846350 22 API calls 96653->96669 96656 8833d7 96656->96657 96658 8433c6 22 API calls 96656->96658 96659 8439f9 Shell_NotifyIconW 96657->96659 96660 8833f9 96658->96660 96659->96661 96662 8433c6 22 API calls 96660->96662 96661->96614 96662->96657 96663->96609 96665 85fe0b 22 API calls 96664->96665 96666 846295 96665->96666 96667 85fddb 22 API calls 96666->96667 96668 84394d 96667->96668 96668->96645 96668->96646 96669->96657 96670->96657 96671->96656 96673 8433fe _wcslen 96672->96673 96674 88311d 96673->96674 96675 843411 96673->96675 96677 85fddb 22 API calls 96674->96677 96682 84a587 96675->96682 96679 883127 96677->96679 96678 84341e __fread_nolock 96678->96631 96680 85fe0b 22 API calls 96679->96680 96681 883157 __fread_nolock 96680->96681 96683 84a598 __fread_nolock 96682->96683 96684 84a59d 96682->96684 96683->96678 96685 88f80f 96684->96685 96686 85fe0b 22 API calls 96684->96686 96686->96683 96687 843156 96690 843170 96687->96690 96691 843187 96690->96691 96692 84318c 96691->96692 96693 8431eb 96691->96693 96694 8431e9 96691->96694 96695 843265 PostQuitMessage 96692->96695 96696 843199 96692->96696 96698 882dfb 96693->96698 96699 8431f1 96693->96699 96697 8431d0 DefWindowProcW 96694->96697 96703 84316a 96695->96703 96701 8431a4 96696->96701 96702 882e7c 96696->96702 96697->96703 96745 8418e2 10 API calls 96698->96745 96704 84321d SetTimer RegisterWindowMessageW 96699->96704 96705 8431f8 96699->96705 96709 882e68 96701->96709 96710 8431ae 96701->96710 96748 8abf30 34 API calls ___scrt_fastfail 96702->96748 96704->96703 96711 843246 CreatePopupMenu 96704->96711 96706 882d9c 96705->96706 96707 843201 KillTimer 96705->96707 96719 882da1 96706->96719 96720 882dd7 MoveWindow 96706->96720 96713 8430f2 Shell_NotifyIconW 96707->96713 96708 882e1c 96746 85e499 42 API calls 96708->96746 96735 8ac161 96709->96735 96716 882e4d 96710->96716 96717 8431b9 96710->96717 96711->96703 96721 843214 96713->96721 96716->96697 96747 8a0ad7 22 API calls 96716->96747 96722 8431c4 96717->96722 96723 843253 96717->96723 96718 882e8e 96718->96697 96718->96703 96724 882dc6 SetFocus 96719->96724 96725 882da7 96719->96725 96720->96703 96742 843c50 DeleteObject DestroyWindow 96721->96742 96722->96697 96732 8430f2 Shell_NotifyIconW 96722->96732 96743 84326f 44 API calls ___scrt_fastfail 96723->96743 96724->96703 96725->96722 96729 882db0 96725->96729 96744 8418e2 10 API calls 96729->96744 96730 843263 96730->96703 96733 882e41 96732->96733 96734 843837 49 API calls 96733->96734 96734->96694 96736 8ac179 ___scrt_fastfail 96735->96736 96737 8ac276 96735->96737 96738 843923 24 API calls 96736->96738 96737->96703 96740 8ac1a0 96738->96740 96739 8ac25f KillTimer SetTimer 96739->96737 96740->96739 96741 8ac251 Shell_NotifyIconW 96740->96741 96741->96739 96742->96703 96743->96730 96744->96703 96745->96708 96746->96722 96747->96694 96748->96718 96749 842e37 96750 84a961 22 API calls 96749->96750 96751 842e4d 96750->96751 96828 844ae3 96751->96828 96753 842e6b 96754 843a5a 24 API calls 96753->96754 96755 842e7f 96754->96755 96756 849cb3 22 API calls 96755->96756 96757 842e8c 96756->96757 96758 844ecb 94 API calls 96757->96758 96759 842ea5 96758->96759 96760 882cb0 96759->96760 96761 842ead 96759->96761 96762 8b2cf9 80 API calls 96760->96762 96842 84a8c7 22 API calls __fread_nolock 96761->96842 96763 882cc3 96762->96763 96764 882ccf 96763->96764 96766 844f39 68 API calls 96763->96766 96769 844f39 68 API calls 96764->96769 96766->96764 96767 842ec3 96843 846f88 22 API calls 96767->96843 96771 882ce5 96769->96771 96770 842ecf 96772 849cb3 22 API calls 96770->96772 96860 843084 22 API calls 96771->96860 96773 842edc 96772->96773 96844 84a81b 41 API calls 96773->96844 96775 842eec 96778 849cb3 22 API calls 96775->96778 96777 882d02 96861 843084 22 API calls 96777->96861 96779 842f12 96778->96779 96845 84a81b 41 API calls 96779->96845 96781 882d1e 96783 843a5a 24 API calls 96781->96783 96784 882d44 96783->96784 96862 843084 22 API calls 96784->96862 96785 842f21 96788 84a961 22 API calls 96785->96788 96787 882d50 96863 84a8c7 22 API calls __fread_nolock 96787->96863 96790 842f3f 96788->96790 96846 843084 22 API calls 96790->96846 96791 882d5e 96864 843084 22 API calls 96791->96864 96794 842f4b 96847 864a28 40 API calls 3 library calls 96794->96847 96795 882d6d 96865 84a8c7 22 API calls __fread_nolock 96795->96865 96797 842f59 96797->96771 96798 842f63 96797->96798 96848 864a28 40 API calls 3 library calls 96798->96848 96801 842f6e 96801->96777 96803 842f78 96801->96803 96802 882d83 96866 843084 22 API calls 96802->96866 96849 864a28 40 API calls 3 library calls 96803->96849 96805 882d90 96807 842f83 96807->96781 96808 842f8d 96807->96808 96850 864a28 40 API calls 3 library calls 96808->96850 96810 842f98 96811 842fdc 96810->96811 96851 843084 22 API calls 96810->96851 96811->96795 96812 842fe8 96811->96812 96812->96805 96854 8463eb 22 API calls 96812->96854 96815 842fbf 96852 84a8c7 22 API calls __fread_nolock 96815->96852 96816 842ff8 96855 846a50 22 API calls 96816->96855 96818 842fcd 96853 843084 22 API calls 96818->96853 96821 843006 96856 8470b0 23 API calls 96821->96856 96825 843021 96826 843065 96825->96826 96857 846f88 22 API calls 96825->96857 96858 8470b0 23 API calls 96825->96858 96859 843084 22 API calls 96825->96859 96829 844af0 __wsopen_s 96828->96829 96830 846b57 22 API calls 96829->96830 96831 844b22 96829->96831 96830->96831 96835 844b58 96831->96835 96867 844c6d 96831->96867 96833 844c6d 22 API calls 96833->96835 96834 844c29 96836 844c5e 96834->96836 96837 849cb3 22 API calls 96834->96837 96835->96833 96835->96834 96838 849cb3 22 API calls 96835->96838 96841 84515f 22 API calls 96835->96841 96836->96753 96839 844c52 96837->96839 96838->96835 96840 84515f 22 API calls 96839->96840 96840->96836 96841->96835 96842->96767 96843->96770 96844->96775 96845->96785 96846->96794 96847->96797 96848->96801 96849->96807 96850->96810 96851->96815 96852->96818 96853->96811 96854->96816 96855->96821 96856->96825 96857->96825 96858->96825 96859->96825 96860->96777 96861->96781 96862->96787 96863->96791 96864->96795 96865->96802 96866->96805 96868 84aec9 22 API calls 96867->96868 96869 844c78 96868->96869 96869->96831 96870 841033 96875 844c91 96870->96875 96874 841042 96876 84a961 22 API calls 96875->96876 96877 844cff 96876->96877 96883 843af0 96877->96883 96880 844d9c 96881 841038 96880->96881 96886 8451f7 22 API calls __fread_nolock 96880->96886 96882 8600a3 29 API calls __onexit 96881->96882 96882->96874 96887 843b1c 96883->96887 96886->96880 96888 843b0f 96887->96888 96889 843b29 96887->96889 96888->96880 96889->96888 96890 843b30 RegOpenKeyExW 96889->96890 96890->96888 96891 843b4a RegQueryValueExW 96890->96891 96892 843b80 RegCloseKey 96891->96892 96893 843b6b 96891->96893 96892->96888 96893->96892 96894 84defc 96897 841d6f 96894->96897 96896 84df07 96898 841d8c 96897->96898 96899 841f6f 348 API calls 96898->96899 96900 841da6 96899->96900 96901 882759 96900->96901 96903 841e36 96900->96903 96904 841dc2 96900->96904 96907 8b359c 82 API calls __wsopen_s 96901->96907 96903->96896 96904->96903 96906 84289a 23 API calls 96904->96906 96906->96903 96907->96903 96908 8d2a55 96916 8b1ebc 96908->96916 96911 8d2a87 96912 8d2a70 96918 8a39c0 22 API calls 96912->96918 96914 8d2a7c 96919 8a417d 22 API calls __fread_nolock 96914->96919 96917 8b1ec3 IsWindow 96916->96917 96917->96911 96917->96912 96918->96914 96919->96911 96920 84f7bf 96921 84fcb6 96920->96921 96922 84f7d3 96920->96922 96924 84aceb 23 API calls 96921->96924 96923 84fcc2 96922->96923 96925 85fddb 22 API calls 96922->96925 96926 84aceb 23 API calls 96923->96926 96924->96923 96927 84f7e5 96925->96927 96929 84fd3d 96926->96929 96927->96923 96928 84f83e 96927->96928 96927->96929 96931 851310 348 API calls 96928->96931 96952 84ed9d ISource 96928->96952 96957 8b1155 22 API calls 96929->96957 96953 84ec76 ISource 96931->96953 96932 84fef7 96932->96952 96959 84a8c7 22 API calls __fread_nolock 96932->96959 96935 85fddb 22 API calls 96935->96953 96936 894b0b 96961 8b359c 82 API calls __wsopen_s 96936->96961 96937 84a8c7 22 API calls 96937->96953 96938 894600 96938->96952 96958 84a8c7 22 API calls __fread_nolock 96938->96958 96944 860242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96944->96953 96945 84fbe3 96947 894bdc 96945->96947 96945->96952 96954 84f3ae ISource 96945->96954 96946 84a961 22 API calls 96946->96953 96962 8b359c 82 API calls __wsopen_s 96947->96962 96948 8600a3 29 API calls pre_c_initialization 96948->96953 96950 894beb 96963 8b359c 82 API calls __wsopen_s 96950->96963 96951 8601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96951->96953 96953->96932 96953->96935 96953->96936 96953->96937 96953->96938 96953->96944 96953->96945 96953->96946 96953->96948 96953->96950 96953->96951 96953->96952 96953->96954 96955 8501e0 348 API calls 2 library calls 96953->96955 96956 8506a0 41 API calls ISource 96953->96956 96954->96952 96960 8b359c 82 API calls __wsopen_s 96954->96960 96955->96953 96956->96953 96957->96952 96958->96952 96959->96952 96960->96952 96961->96952 96962->96950 96963->96952 96964 841098 96969 8442de 96964->96969 96968 8410a7 96970 84a961 22 API calls 96969->96970 96971 8442f5 GetVersionExW 96970->96971 96972 846b57 22 API calls 96971->96972 96973 844342 96972->96973 96974 8493b2 22 API calls 96973->96974 96984 844378 96973->96984 96975 84436c 96974->96975 96977 8437a0 22 API calls 96975->96977 96976 84441b GetCurrentProcess IsWow64Process 96978 844437 96976->96978 96977->96984 96979 84444f LoadLibraryA 96978->96979 96980 883824 GetSystemInfo 96978->96980 96981 844460 GetProcAddress 96979->96981 96982 84449c GetSystemInfo 96979->96982 96981->96982 96986 844470 GetNativeSystemInfo 96981->96986 96983 844476 96982->96983 96987 84109d 96983->96987 96988 84447a FreeLibrary 96983->96988 96984->96976 96985 8837df 96984->96985 96986->96983 96989 8600a3 29 API calls __onexit 96987->96989 96988->96987 96989->96968 96990 893f75 97001 85ceb1 96990->97001 96992 893f8b 96993 894006 96992->96993 97010 85e300 23 API calls 96992->97010 96995 84bf40 348 API calls 96993->96995 96998 894052 96995->96998 96997 893fe6 96997->96998 97011 8b1abf 22 API calls 96997->97011 96999 894a88 96998->96999 97012 8b359c 82 API calls __wsopen_s 96998->97012 97002 85ced2 97001->97002 97003 85cebf 97001->97003 97004 85cf05 97002->97004 97005 85ced7 97002->97005 97006 84aceb 23 API calls 97003->97006 97008 84aceb 23 API calls 97004->97008 97007 85fddb 22 API calls 97005->97007 97009 85cec9 97006->97009 97007->97009 97008->97009 97009->96992 97010->96997 97011->96993 97012->96999 97013 8603fb 97014 860407 ___scrt_is_nonwritable_in_current_image 97013->97014 97042 85feb1 97014->97042 97016 86040e 97017 860561 97016->97017 97020 860438 97016->97020 97072 86083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97017->97072 97019 860568 97065 864e52 97019->97065 97031 860477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97020->97031 97053 87247d 97020->97053 97027 860457 97029 8604d8 97061 860959 97029->97061 97031->97029 97068 864e1a 38 API calls 2 library calls 97031->97068 97033 8604de 97034 8604f3 97033->97034 97069 860992 GetModuleHandleW 97034->97069 97036 8604fa 97036->97019 97037 8604fe 97036->97037 97038 860507 97037->97038 97070 864df5 28 API calls _abort 97037->97070 97071 860040 13 API calls 2 library calls 97038->97071 97041 86050f 97041->97027 97043 85feba 97042->97043 97074 860698 IsProcessorFeaturePresent 97043->97074 97045 85fec6 97075 862c94 10 API calls 3 library calls 97045->97075 97047 85fecb 97048 85fecf 97047->97048 97076 872317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97047->97076 97048->97016 97050 85fed8 97051 85fee6 97050->97051 97077 862cbd 8 API calls 3 library calls 97050->97077 97051->97016 97056 872494 97053->97056 97055 860451 97055->97027 97057 872421 97055->97057 97078 860a8c 97056->97078 97058 872450 97057->97058 97059 860a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97058->97059 97060 872479 97059->97060 97060->97031 97086 862340 97061->97086 97063 86096c GetStartupInfoW 97064 86097f 97063->97064 97064->97033 97088 864bcf 97065->97088 97068->97029 97069->97036 97070->97038 97071->97041 97072->97019 97074->97045 97075->97047 97076->97050 97077->97048 97079 860a97 IsProcessorFeaturePresent 97078->97079 97080 860a95 97078->97080 97082 860c5d 97079->97082 97080->97055 97085 860c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97082->97085 97084 860d40 97084->97055 97085->97084 97087 862357 97086->97087 97087->97063 97087->97087 97089 864bdb _abort 97088->97089 97090 864bf4 97089->97090 97091 864be2 97089->97091 97112 872f5e EnterCriticalSection 97090->97112 97127 864d29 GetModuleHandleW 97091->97127 97094 864be7 97094->97090 97128 864d6d GetModuleHandleExW 97094->97128 97099 864c70 97105 872421 _abort 5 API calls 97099->97105 97109 864c88 97099->97109 97100 864bfb 97100->97099 97110 864c99 97100->97110 97113 8721a8 97100->97113 97101 864cb6 97119 864ce8 97101->97119 97102 864ce2 97136 881d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 97102->97136 97105->97109 97106 872421 _abort 5 API calls 97106->97110 97109->97106 97116 864cd9 97110->97116 97112->97100 97137 871ee1 97113->97137 97156 872fa6 LeaveCriticalSection 97116->97156 97118 864cb2 97118->97101 97118->97102 97157 87360c 97119->97157 97122 864d16 97125 864d6d _abort 8 API calls 97122->97125 97123 864cf6 GetPEB 97123->97122 97124 864d06 GetCurrentProcess TerminateProcess 97123->97124 97124->97122 97126 864d1e ExitProcess 97125->97126 97127->97094 97129 864d97 GetProcAddress 97128->97129 97130 864dba 97128->97130 97133 864dac 97129->97133 97131 864dc0 FreeLibrary 97130->97131 97132 864dc9 97130->97132 97131->97132 97134 860a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97132->97134 97133->97130 97135 864bf3 97134->97135 97135->97090 97140 871e90 97137->97140 97139 871f05 97139->97099 97141 871e9c ___scrt_is_nonwritable_in_current_image 97140->97141 97148 872f5e EnterCriticalSection 97141->97148 97143 871eaa 97149 871f31 97143->97149 97147 871ec8 __fread_nolock 97147->97139 97148->97143 97150 871f51 97149->97150 97153 871f59 97149->97153 97151 860a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97150->97151 97152 871eb7 97151->97152 97155 871ed5 LeaveCriticalSection _abort 97152->97155 97153->97150 97154 8729c8 _free 20 API calls 97153->97154 97154->97150 97155->97147 97156->97118 97158 873627 97157->97158 97159 873631 97157->97159 97161 860a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97158->97161 97164 872fd7 5 API calls 2 library calls 97159->97164 97162 864cf2 97161->97162 97162->97122 97162->97123 97163 873648 97163->97158 97164->97163 97165 84105b 97170 84344d 97165->97170 97167 84106a 97201 8600a3 29 API calls __onexit 97167->97201 97169 841074 97171 84345d __wsopen_s 97170->97171 97172 84a961 22 API calls 97171->97172 97173 843513 97172->97173 97174 843a5a 24 API calls 97173->97174 97175 84351c 97174->97175 97202 843357 97175->97202 97178 8433c6 22 API calls 97179 843535 97178->97179 97180 84515f 22 API calls 97179->97180 97181 843544 97180->97181 97182 84a961 22 API calls 97181->97182 97183 84354d 97182->97183 97184 84a6c3 22 API calls 97183->97184 97185 843556 RegOpenKeyExW 97184->97185 97186 883176 RegQueryValueExW 97185->97186 97190 843578 97185->97190 97187 88320c RegCloseKey 97186->97187 97188 883193 97186->97188 97187->97190 97200 88321e _wcslen 97187->97200 97189 85fe0b 22 API calls 97188->97189 97191 8831ac 97189->97191 97190->97167 97193 845722 22 API calls 97191->97193 97192 844c6d 22 API calls 97192->97200 97194 8831b7 RegQueryValueExW 97193->97194 97195 8831d4 97194->97195 97197 8831ee ISource 97194->97197 97196 846b57 22 API calls 97195->97196 97196->97197 97197->97187 97198 849cb3 22 API calls 97198->97200 97199 84515f 22 API calls 97199->97200 97200->97190 97200->97192 97200->97198 97200->97199 97201->97169 97203 881f50 __wsopen_s 97202->97203 97204 843364 GetFullPathNameW 97203->97204 97205 843386 97204->97205 97206 846b57 22 API calls 97205->97206 97207 8433a4 97206->97207 97207->97178

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 389 8442de-84434d call 84a961 GetVersionExW call 846b57 394 844353 389->394 395 883617-88362a 389->395 397 844355-844357 394->397 396 88362b-88362f 395->396 398 883631 396->398 399 883632-88363e 396->399 400 84435d-8443bc call 8493b2 call 8437a0 397->400 401 883656 397->401 398->399 399->396 403 883640-883642 399->403 417 8443c2-8443c4 400->417 418 8837df-8837e6 400->418 406 88365d-883660 401->406 403->397 405 883648-88364f 403->405 405->395 410 883651 405->410 407 883666-8836a8 406->407 408 84441b-844435 GetCurrentProcess IsWow64Process 406->408 407->408 411 8836ae-8836b1 407->411 413 844494-84449a 408->413 414 844437 408->414 410->401 415 8836db-8836e5 411->415 416 8836b3-8836bd 411->416 419 84443d-844449 413->419 414->419 423 8836f8-883702 415->423 424 8836e7-8836f3 415->424 420 8836ca-8836d6 416->420 421 8836bf-8836c5 416->421 417->406 422 8443ca-8443dd 417->422 425 8837e8 418->425 426 883806-883809 418->426 427 84444f-84445e LoadLibraryA 419->427 428 883824-883828 GetSystemInfo 419->428 420->408 421->408 429 8443e3-8443e5 422->429 430 883726-88372f 422->430 432 883704-883710 423->432 433 883715-883721 423->433 424->408 431 8837ee 425->431 434 88380b-88381a 426->434 435 8837f4-8837fc 426->435 436 844460-84446e GetProcAddress 427->436 437 84449c-8444a6 GetSystemInfo 427->437 439 88374d-883762 429->439 440 8443eb-8443ee 429->440 441 88373c-883748 430->441 442 883731-883737 430->442 431->435 432->408 433->408 434->431 443 88381c-883822 434->443 435->426 436->437 444 844470-844474 GetNativeSystemInfo 436->444 438 844476-844478 437->438 445 844481-844493 438->445 446 84447a-84447b FreeLibrary 438->446 449 88376f-88377b 439->449 450 883764-88376a 439->450 447 8443f4-84440f 440->447 448 883791-883794 440->448 441->408 442->408 443->435 444->438 446->445 452 844415 447->452 453 883780-88378c 447->453 448->408 451 88379a-8837c1 448->451 449->408 450->408 454 8837ce-8837da 451->454 455 8837c3-8837c9 451->455 452->408 453->408 454->408 455->408
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 0084430D
                                                                                                                                                                                                                                                    • Part of subcall function 00846B57: _wcslen.LIBCMT ref: 00846B6A
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,008DCB64,00000000,?,?), ref: 00844422
                                                                                                                                                                                                                                                  • IsWow64Process.KERNEL32(00000000,?,?), ref: 00844429
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00844454
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00844466
                                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00844474
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?), ref: 0084447B
                                                                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,?), ref: 008444A0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                  • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                  • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                  • Opcode ID: aebbb2bd1695bd5f5c539bc97c0c671630e44985ced7a1c10d13c3e63161df38
                                                                                                                                                                                                                                                  • Instruction ID: ecb33a3f133d6f32657937bf401d4b0308372a9937fab5d117de4f3c91d1e793
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aebbb2bd1695bd5f5c539bc97c0c671630e44985ced7a1c10d13c3e63161df38
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32A1D761B2E2C8FFCB11E7697C443D57FA4FB26704B08D4AAE271D3629D2204546FB25

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 793 8442a2-8442ba CreateStreamOnHGlobal 794 8442bc-8442d3 FindResourceExW 793->794 795 8442da-8442dd 793->795 796 8835ba-8835c9 LoadResource 794->796 797 8442d9 794->797 796->797 798 8835cf-8835dd SizeofResource 796->798 797->795 798->797 799 8835e3-8835ee LockResource 798->799 799->797 800 8835f4-883612 799->800 800->797
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,008450AA,?,?,00000000,00000000), ref: 008442B2
                                                                                                                                                                                                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,008450AA,?,?,00000000,00000000), ref: 008442C9
                                                                                                                                                                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,008450AA,?,?,00000000,00000000,?,?,?,?,?,?,00844F20), ref: 008835BE
                                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,008450AA,?,?,00000000,00000000,?,?,?,?,?,?,00844F20), ref: 008835D3
                                                                                                                                                                                                                                                  • LockResource.KERNEL32(008450AA,?,?,008450AA,?,?,00000000,00000000,?,?,?,?,?,?,00844F20,?), ref: 008835E6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                  • String ID: SCRIPT
                                                                                                                                                                                                                                                  • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                  • Opcode ID: 4d3b96f7cbae6d1fe1f5af8beb7f038e80707b4034fac812979b2fbea2e85e20
                                                                                                                                                                                                                                                  • Instruction ID: d96ea2d093423ae39a1bd6878d4cfa169e6a365e1da810f729aefc49de4a94c4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d3b96f7cbae6d1fe1f5af8beb7f038e80707b4034fac812979b2fbea2e85e20
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82117CB0201716BFDB218BA5DC48F277BBAFBC5B51F10426EF412D6290DBB2D800C620

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00842B6B
                                                                                                                                                                                                                                                    • Part of subcall function 00843A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00911418,?,00842E7F,?,?,?,00000000), ref: 00843A78
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,?,?,00902224), ref: 00882C10
                                                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(00000000,?,?,00902224), ref: 00882C17
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                  • String ID: runas
                                                                                                                                                                                                                                                  • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                  • Opcode ID: 573a6d333639c96880d82a875556e0be66e83194072a63ad1cccd0e71c2038fd
                                                                                                                                                                                                                                                  • Instruction ID: 0294ad6e995551cfc1b1357660fd6a949c67701a5a30a4b5af9c602aae951d31
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 573a6d333639c96880d82a875556e0be66e83194072a63ad1cccd0e71c2038fd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C11B13120C34DAAC714FF68E8559BEB7A4FF91764F84142DF182D21A2CF218A49C713

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1008 8ad4dc-8ad524 CreateToolhelp32Snapshot Process32FirstW call 8adef7 1011 8ad5d2-8ad5d5 1008->1011 1012 8ad5db-8ad5ea CloseHandle 1011->1012 1013 8ad529-8ad538 Process32NextW 1011->1013 1013->1012 1014 8ad53e-8ad5ad call 84a961 * 2 call 849cb3 call 84525f call 84988f call 846350 call 85ce60 1013->1014 1029 8ad5af-8ad5b1 1014->1029 1030 8ad5b7-8ad5be 1014->1030 1031 8ad5b3-8ad5b5 1029->1031 1032 8ad5c0-8ad5cd call 84988f * 2 1029->1032 1030->1032 1031->1030 1031->1032 1032->1011
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 008AD501
                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 008AD50F
                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 008AD52F
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 008AD5DC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                                                                                                                                  • Opcode ID: 76a260c7b427c7267937ecbe52ee25887fc4ba0463079c3c8fe895d259085aad
                                                                                                                                                                                                                                                  • Instruction ID: e4e7abb3568d7aa549c7d9dd57e9710d8da77d3ed282d0196bf79d1c0ef356b2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76a260c7b427c7267937ecbe52ee25887fc4ba0463079c3c8fe895d259085aad
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F31A1311083059FD304EF58C881AAFBBE8FF99344F10052DF582C65A2EB719945CB93
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00885222), ref: 008ADBCE
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 008ADBDD
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 008ADBEE
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008ADBFA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2695905019-0
                                                                                                                                                                                                                                                  • Opcode ID: 1eb78eb4f6296182f28fc661181d5a27bd96ee71e9ae86e22ffbdf9de3021645
                                                                                                                                                                                                                                                  • Instruction ID: e06809cc2f3b53f7c8895c1e6bb7168e2b0a94e5bdff5223a68f4f0ffdae32f8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1eb78eb4f6296182f28fc661181d5a27bd96ee71e9ae86e22ffbdf9de3021645
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1F0A030811A255792206B78AC0D8AA376CFF02334B904713F876C2AE0EBB85D54C695
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(008728E9,?,00864CBE,008728E9,009088B8,0000000C,00864E15,008728E9,00000002,00000000,?,008728E9), ref: 00864D09
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00864CBE,008728E9,009088B8,0000000C,00864E15,008728E9,00000002,00000000,?,008728E9), ref: 00864D10
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00864D22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                  • Opcode ID: dcdc955d319ed605402a42fe19ed0224309c82764a4fa4ef0d50ffcfcd78fae9
                                                                                                                                                                                                                                                  • Instruction ID: 2bf64c78018c4f5918c1875ed2afeff190ddc4807ee0568a6f7109f639bfe131
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dcdc955d319ed605402a42fe19ed0224309c82764a4fa4ef0d50ffcfcd78fae9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03E0B631401149ABCF11AF54DD09E5C3B69FB41781F119115FC19CB222CB35DD42DA81

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 0 8caff9-8cb056 call 862340 3 8cb058-8cb06b call 84b567 0->3 4 8cb094-8cb098 0->4 12 8cb06d-8cb092 call 84b567 * 2 3->12 13 8cb0c8 3->13 6 8cb0dd-8cb0e0 4->6 7 8cb09a-8cb0bb call 84b567 * 2 4->7 9 8cb0f5-8cb119 call 847510 call 847620 6->9 10 8cb0e2-8cb0e5 6->10 28 8cb0bf-8cb0c4 7->28 31 8cb11f-8cb178 call 847510 call 847620 call 847510 call 847620 call 847510 call 847620 9->31 32 8cb1d8-8cb1e0 9->32 14 8cb0e8-8cb0ed call 84b567 10->14 12->28 17 8cb0cb-8cb0cf 13->17 14->9 22 8cb0d9-8cb0db 17->22 23 8cb0d1-8cb0d7 17->23 22->6 22->9 23->14 28->6 33 8cb0c6 28->33 82 8cb17a-8cb195 call 847510 call 847620 31->82 83 8cb1a6-8cb1d6 GetSystemDirectoryW call 85fe0b GetSystemDirectoryW 31->83 36 8cb20a-8cb238 GetCurrentDirectoryW call 85fe0b GetCurrentDirectoryW 32->36 37 8cb1e2-8cb1fd call 847510 call 847620 32->37 33->17 45 8cb23c 36->45 37->36 53 8cb1ff-8cb208 call 864963 37->53 48 8cb240-8cb244 45->48 51 8cb275-8cb285 call 8b00d9 48->51 52 8cb246-8cb270 call 849c6e * 3 48->52 64 8cb28b-8cb2e1 call 8b07c0 call 8b06e6 call 8b05a7 51->64 65 8cb287-8cb289 51->65 52->51 53->36 53->51 66 8cb2ee-8cb2f2 64->66 98 8cb2e3 64->98 65->66 71 8cb2f8-8cb321 call 8a11c8 66->71 72 8cb39a-8cb3be CreateProcessW 66->72 87 8cb32a call 8a14ce 71->87 88 8cb323-8cb328 call 8a1201 71->88 76 8cb3c1-8cb3d4 call 85fe14 * 2 72->76 103 8cb42f-8cb43d CloseHandle 76->103 104 8cb3d6-8cb3e8 76->104 82->83 105 8cb197-8cb1a0 call 864963 82->105 83->45 97 8cb32f-8cb33c call 864963 87->97 88->97 113 8cb33e-8cb345 97->113 114 8cb347-8cb357 call 864963 97->114 98->66 107 8cb49c 103->107 108 8cb43f-8cb444 103->108 109 8cb3ed-8cb3fc 104->109 110 8cb3ea 104->110 105->48 105->83 111 8cb4a0-8cb4a4 107->111 115 8cb446-8cb44c CloseHandle 108->115 116 8cb451-8cb456 108->116 117 8cb3fe 109->117 118 8cb401-8cb42a GetLastError call 84630c call 84cfa0 109->118 110->109 119 8cb4a6-8cb4b0 111->119 120 8cb4b2-8cb4bc 111->120 113->113 113->114 136 8cb359-8cb360 114->136 137 8cb362-8cb372 call 864963 114->137 115->116 123 8cb458-8cb45e CloseHandle 116->123 124 8cb463-8cb468 116->124 117->118 127 8cb4e5-8cb4f6 call 8b0175 118->127 119->127 128 8cb4be 120->128 129 8cb4c4-8cb4e3 call 84cfa0 CloseHandle 120->129 123->124 131 8cb46a-8cb470 CloseHandle 124->131 132 8cb475-8cb49a call 8b09d9 call 8cb536 124->132 128->129 129->127 131->132 132->111 136->136 136->137 146 8cb37d-8cb398 call 85fe14 * 3 137->146 147 8cb374-8cb37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008CB198
                                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008CB1B0
                                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008CB1D4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008CB200
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008CB214
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008CB236
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008CB332
                                                                                                                                                                                                                                                    • Part of subcall function 008B05A7: GetStdHandle.KERNEL32(000000F6), ref: 008B05C6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008CB34B
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008CB366
                                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 008CB3B6
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 008CB407
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008CB439
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008CB44A
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008CB45C
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008CB46E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008CB4E3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2178637699-0
                                                                                                                                                                                                                                                  • Opcode ID: b0532609e725a2a83bf7b837f41e94df29d4737de09c46ee0fcd5229ff142034
                                                                                                                                                                                                                                                  • Instruction ID: d21feaae6e6c40cb67a0a7869df80d8de42828e3240e3d7bb2f079d5d20fbdef
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0532609e725a2a83bf7b837f41e94df29d4737de09c46ee0fcd5229ff142034
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90F169315086449FC724EF28C892B6EBBE5FF85314F14895DF8999B2A2DB31EC44CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 0084D807
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 0084DA07
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0084DB28
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0084DB7B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 0084DB89
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0084DB9F
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 0084DBB1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2189390790-0
                                                                                                                                                                                                                                                  • Opcode ID: 7475ea3d84fb4a5384a6dca81b7d64afe046ea6cc9330aa7912f8a8852b5068c
                                                                                                                                                                                                                                                  • Instruction ID: 44d0507325df2544bcb4c72512a563c1a7dbc993f18a46511cd63c4b2953654a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7475ea3d84fb4a5384a6dca81b7d64afe046ea6cc9330aa7912f8a8852b5068c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F42C33060834AEFDB29DF28C884BAABBE1FF55314F188659E955C7391D770E844CB92

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00842D07
                                                                                                                                                                                                                                                  • RegisterClassExW.USER32(00000030), ref: 00842D31
                                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00842D42
                                                                                                                                                                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 00842D5F
                                                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00842D6F
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A9), ref: 00842D85
                                                                                                                                                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00842D94
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                  • Opcode ID: 2a0c2536c8f89632150f183001c450e280e4ffae85733940dab8d8c93f73a97b
                                                                                                                                                                                                                                                  • Instruction ID: c1acbc7b8fed779adf8c77c0e5f27b8200838e1c33d0bf84f6429742c851265c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a0c2536c8f89632150f183001c450e280e4ffae85733940dab8d8c93f73a97b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5621C3B5A16219AFDB00DFA4E849BDDBBB8FB08701F00821AF621A62A0D7B54544DF91

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 457 88065b-88068b call 88042f 460 88068d-880698 call 86f2c6 457->460 461 8806a6-8806b2 call 875221 457->461 468 88069a-8806a1 call 86f2d9 460->468 466 8806cb-880714 call 88039a 461->466 467 8806b4-8806c9 call 86f2c6 call 86f2d9 461->467 477 880781-88078a GetFileType 466->477 478 880716-88071f 466->478 467->468 475 88097d-880983 468->475 479 88078c-8807bd GetLastError call 86f2a3 CloseHandle 477->479 480 8807d3-8807d6 477->480 482 880721-880725 478->482 483 880756-88077c GetLastError call 86f2a3 478->483 479->468 496 8807c3-8807ce call 86f2d9 479->496 486 8807d8-8807dd 480->486 487 8807df-8807e5 480->487 482->483 488 880727-880754 call 88039a 482->488 483->468 492 8807e9-880837 call 87516a 486->492 487->492 493 8807e7 487->493 488->477 488->483 499 880839-880845 call 8805ab 492->499 500 880847-88086b call 88014d 492->500 493->492 496->468 499->500 506 88086f-880879 call 8786ae 499->506 507 88086d 500->507 508 88087e-8808c1 500->508 506->475 507->506 510 8808e2-8808f0 508->510 511 8808c3-8808c7 508->511 512 88097b 510->512 513 8808f6-8808fa 510->513 511->510 515 8808c9-8808dd 511->515 512->475 513->512 516 8808fc-88092f CloseHandle call 88039a 513->516 515->510 519 880931-88095d GetLastError call 86f2a3 call 875333 516->519 520 880963-880977 516->520 519->520 520->512
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0088039A: CreateFileW.KERNELBASE(00000000,00000000,?,00880704,?,?,00000000,?,00880704,00000000,0000000C), ref: 008803B7
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0088076F
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00880776
                                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 00880782
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0088078C
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00880795
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008807B5
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008808FF
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00880931
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00880938
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                  • Opcode ID: d5b01ce277a4b0bdf8532172bd5e3855c160ddc8264c41181b6ea588f2e82aaf
                                                                                                                                                                                                                                                  • Instruction ID: 3482bba0f647c5a1f936ecfbad42817b1d8bc8d6d26848faa0ca616f5a7e595c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5b01ce277a4b0bdf8532172bd5e3855c160ddc8264c41181b6ea588f2e82aaf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FA11132A141088FDF19AF68DC52BAE7BA0FB4A324F144159F815DB392DB319C56CF92

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00843A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00911418,?,00842E7F,?,?,?,00000000), ref: 00843A78
                                                                                                                                                                                                                                                    • Part of subcall function 00843357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00843379
                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0084356A
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0088318D
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 008831CE
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00883210
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00883277
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00883286
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                  • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                  • Opcode ID: 7d2f4bd71466ff2e0b6ec9db8ccf2b8e56c4894403ca36cfddd3dce96bbfa388
                                                                                                                                                                                                                                                  • Instruction ID: 208673eb99f089041833e60dacc83c61f01287023c70887ecb344ab7c3973132
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d2f4bd71466ff2e0b6ec9db8ccf2b8e56c4894403ca36cfddd3dce96bbfa388
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED71D1716183059EC314FF29EC8289BBBE8FF84B40F40452EF564C72A1EB308A59CB52

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00842B8E
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00842B9D
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00842BB3
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A4), ref: 00842BC5
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A2), ref: 00842BD7
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00842BEF
                                                                                                                                                                                                                                                  • RegisterClassExW.USER32(?), ref: 00842C40
                                                                                                                                                                                                                                                    • Part of subcall function 00842CD4: GetSysColorBrush.USER32(0000000F), ref: 00842D07
                                                                                                                                                                                                                                                    • Part of subcall function 00842CD4: RegisterClassExW.USER32(00000030), ref: 00842D31
                                                                                                                                                                                                                                                    • Part of subcall function 00842CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00842D42
                                                                                                                                                                                                                                                    • Part of subcall function 00842CD4: InitCommonControlsEx.COMCTL32(?), ref: 00842D5F
                                                                                                                                                                                                                                                    • Part of subcall function 00842CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00842D6F
                                                                                                                                                                                                                                                    • Part of subcall function 00842CD4: LoadIconW.USER32(000000A9), ref: 00842D85
                                                                                                                                                                                                                                                    • Part of subcall function 00842CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00842D94
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                  • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                  • Opcode ID: 4cc5ae15735fc3ae8b7d4e4786c1881b7ab0d71d7d22172733716b22730d9795
                                                                                                                                                                                                                                                  • Instruction ID: 5019fc32f38895f06d19d2f28e620a51fa5283fd63e3f3e0328abe9637f83cd0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cc5ae15735fc3ae8b7d4e4786c1881b7ab0d71d7d22172733716b22730d9795
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B213A70F26318BBDB109FA9ED55ADDBFB4FB08B50F00811AF610A66A4D3B10541EF90

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 598 843170-843185 599 8431e5-8431e7 598->599 600 843187-84318a 598->600 599->600 603 8431e9 599->603 601 84318c-843193 600->601 602 8431eb 600->602 604 843265-84326d PostQuitMessage 601->604 605 843199-84319e 601->605 607 882dfb-882e23 call 8418e2 call 85e499 602->607 608 8431f1-8431f6 602->608 606 8431d0-8431d8 DefWindowProcW 603->606 613 843219-84321b 604->613 610 8431a4-8431a8 605->610 611 882e7c-882e90 call 8abf30 605->611 612 8431de-8431e4 606->612 643 882e28-882e2f 607->643 614 84321d-843244 SetTimer RegisterWindowMessageW 608->614 615 8431f8-8431fb 608->615 619 882e68-882e72 call 8ac161 610->619 620 8431ae-8431b3 610->620 611->613 637 882e96 611->637 613->612 614->613 621 843246-843251 CreatePopupMenu 614->621 616 882d9c-882d9f 615->616 617 843201-84320f KillTimer call 8430f2 615->617 629 882da1-882da5 616->629 630 882dd7-882df6 MoveWindow 616->630 632 843214 call 843c50 617->632 633 882e77 619->633 626 882e4d-882e54 620->626 627 8431b9-8431be 620->627 621->613 626->606 631 882e5a-882e63 call 8a0ad7 626->631 635 8431c4-8431ca 627->635 636 843253-843263 call 84326f 627->636 638 882dc6-882dd2 SetFocus 629->638 639 882da7-882daa 629->639 630->613 631->606 632->613 633->613 635->606 635->643 636->613 637->606 638->613 639->635 644 882db0-882dc1 call 8418e2 639->644 643->606 647 882e35-882e48 call 8430f2 call 843837 643->647 644->613 647->606
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0084316A,?,?), ref: 008431D8
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?,?,?,?,0084316A,?,?), ref: 00843204
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00843227
                                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0084316A,?,?), ref: 00843232
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00843246
                                                                                                                                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00843267
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                  • String ID: TaskbarCreated
                                                                                                                                                                                                                                                  • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                  • Opcode ID: cc9b6aaf4889cae632c0c4014af07331def0dfadb5a1ef5b09df27517e7d55b7
                                                                                                                                                                                                                                                  • Instruction ID: 11895d357a34a8d7c997fedb80296ac0d452fedd139c3f455855b80f377d024f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc9b6aaf4889cae632c0c4014af07331def0dfadb5a1ef5b09df27517e7d55b7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED41483135422CBBDF252B3CAC4DBB93B59F705305F044226FA12C62A5CBB19B41E762

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 654 841410-841449 655 8824b8-8824b9 DestroyWindow 654->655 656 84144f-841465 mciSendStringW 654->656 659 8824c4-8824d1 655->659 657 8416c6-8416d3 656->657 658 84146b-841473 656->658 661 8416d5-8416f0 UnregisterHotKey 657->661 662 8416f8-8416ff 657->662 658->659 660 841479-841488 call 84182e 658->660 663 882500-882507 659->663 664 8824d3-8824d6 659->664 675 88250e-88251a 660->675 676 84148e-841496 660->676 661->662 666 8416f2-8416f3 call 8410d0 661->666 662->658 667 841705 662->667 663->659 668 882509 663->668 669 8824d8-8824e0 call 846246 664->669 670 8824e2-8824e5 FindClose 664->670 666->662 667->657 668->675 674 8824eb-8824f8 669->674 670->674 674->663 680 8824fa-8824fb call 8b32b1 674->680 677 88251c-88251e FreeLibrary 675->677 678 882524-88252b 675->678 681 84149c-8414c1 call 84cfa0 676->681 682 882532-88253f 676->682 677->678 678->675 683 88252d 678->683 680->663 691 8414c3 681->691 692 8414f8-841503 CoUninitialize 681->692 684 882541-88255e VirtualFree 682->684 685 882566-88256d 682->685 683->682 684->685 688 882560-882561 call 8b3317 684->688 685->682 689 88256f 685->689 688->685 695 882574-882578 689->695 694 8414c6-8414f6 call 841a05 call 8419ae 691->694 692->695 696 841509-84150e 692->696 694->692 695->696 700 88257e-882584 695->700 698 841514-84151e 696->698 699 882589-882596 call 8b32eb 696->699 703 841524-8415a5 call 84988f call 841944 call 8417d5 call 85fe14 call 84177c call 84988f call 84cfa0 call 8417fe call 85fe14 698->703 704 841707-841714 call 85f80e 698->704 712 882598 699->712 700->696 716 88259d-8825bf call 85fdcd 703->716 744 8415ab-8415cf call 85fe14 703->744 704->703 714 84171a 704->714 712->716 714->704 723 8825c1 716->723 726 8825c6-8825e8 call 85fdcd 723->726 732 8825ea 726->732 734 8825ef-882611 call 85fdcd 732->734 740 882613 734->740 743 882618-882625 call 8a64d4 740->743 749 882627 743->749 744->726 750 8415d5-8415f9 call 85fe14 744->750 753 88262c-882639 call 85ac64 749->753 750->734 754 8415ff-841619 call 85fe14 750->754 759 88263b 753->759 754->743 760 84161f-841643 call 8417d5 call 85fe14 754->760 761 882640-88264d call 8b3245 759->761 760->753 769 841649-841651 760->769 767 88264f 761->767 770 882654-882661 call 8b32cc 767->770 769->761 771 841657-841675 call 84988f call 84190a 769->771 776 882663 770->776 771->770 779 84167b-841689 771->779 780 882668-882675 call 8b32cc 776->780 779->780 781 84168f-8416c5 call 84988f * 3 call 841876 779->781 786 882677 780->786 786->786
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00841459
                                                                                                                                                                                                                                                  • CoUninitialize.COMBASE ref: 008414F8
                                                                                                                                                                                                                                                  • UnregisterHotKey.USER32(?), ref: 008416DD
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 008824B9
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0088251E
                                                                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0088254B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                  • String ID: close all
                                                                                                                                                                                                                                                  • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                  • Opcode ID: 834894d77fbb882fbeaf018ab0b1b54c30940606d354668fb44cf830cd22cdf4
                                                                                                                                                                                                                                                  • Instruction ID: f7bf3d1617f5a1dd4cdb5aec78c8a1ebbe956913cc6e5e4164443baeef191320
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 834894d77fbb882fbeaf018ab0b1b54c30940606d354668fb44cf830cd22cdf4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00D16731702216CFCB29EF18C899A29F7A0FF05710F1542ADE94AEB252DB30AD56CF55

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 803 842c63-842cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00842C91
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00842CB2
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00841CAD,?), ref: 00842CC6
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00841CAD,?), ref: 00842CCF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$CreateShow
                                                                                                                                                                                                                                                  • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                  • Opcode ID: d4926f3368c560fb3624083d9edd97a0269cfcbfdb88bdc9d3bdf3f5bdcf3d0a
                                                                                                                                                                                                                                                  • Instruction ID: e33c2f607f6d81a55c8c63b52818e4731fe6ef6ecf9537b1445fde67244212a0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4926f3368c560fb3624083d9edd97a0269cfcbfdb88bdc9d3bdf3f5bdcf3d0a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18F0DA756542907AEB311717AC08EB76FBDE7C6F50B00825BFA10E26A4C6651852EAB0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00841BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00841BF4
                                                                                                                                                                                                                                                    • Part of subcall function 00841BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00841BFC
                                                                                                                                                                                                                                                    • Part of subcall function 00841BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00841C07
                                                                                                                                                                                                                                                    • Part of subcall function 00841BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00841C12
                                                                                                                                                                                                                                                    • Part of subcall function 00841BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00841C1A
                                                                                                                                                                                                                                                    • Part of subcall function 00841BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00841C22
                                                                                                                                                                                                                                                    • Part of subcall function 00841B4A: RegisterWindowMessageW.USER32(00000004,?,008412C4), ref: 00841BA2
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0084136A
                                                                                                                                                                                                                                                  • OleInitialize.OLE32 ref: 00841388
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000), ref: 008824AB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                                  • API String ID: 1986988660-1105002124
                                                                                                                                                                                                                                                  • Opcode ID: 010ae2e15de4bc3001130da462867c00235a56a20d6760b550bcdc571068a7da
                                                                                                                                                                                                                                                  • Instruction ID: 9653fce5842b38d71df2e7c8864caffbc3a568cf33099b32ca6fca862b07371a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 010ae2e15de4bc3001130da462867c00235a56a20d6760b550bcdc571068a7da
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7571BAB4B39309AEC784DF79A8456D53BE6FB88340744C26AE21AC73B1EB304485EF05

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 997 843b1c-843b27 998 843b99-843b9b 997->998 999 843b29-843b2e 997->999 1001 843b8c-843b8f 998->1001 999->998 1000 843b30-843b48 RegOpenKeyExW 999->1000 1000->998 1002 843b4a-843b69 RegQueryValueExW 1000->1002 1003 843b80-843b8b RegCloseKey 1002->1003 1004 843b6b-843b76 1002->1004 1003->1001 1005 843b90-843b97 1004->1005 1006 843b78-843b7a 1004->1006 1007 843b7e 1005->1007 1006->1007 1007->1003
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00843B0F,SwapMouseButtons,00000004,?), ref: 00843B40
                                                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00843B0F,SwapMouseButtons,00000004,?), ref: 00843B61
                                                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00843B0F,SwapMouseButtons,00000004,?), ref: 00843B83
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                  • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                  • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                  • Opcode ID: a2a0c8f5bc815f58e110434a32da9fe7841975f6ca3798107fe9d5ce9080536e
                                                                                                                                                                                                                                                  • Instruction ID: bd6f82800b475c6abbe9290e86666ab40cef256974fc573583b5b03378123006
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2a0c8f5bc815f58e110434a32da9fe7841975f6ca3798107fe9d5ce9080536e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B31127B561160CFFDB218FA5DC84AAEBBB8FF04768B10856AE805D7110E2319E449BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 008833A2
                                                                                                                                                                                                                                                    • Part of subcall function 00846B57: _wcslen.LIBCMT ref: 00846B6A
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00843A04
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                  • String ID: Line:
                                                                                                                                                                                                                                                  • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                  • Opcode ID: 09cd70645efc79926ca063bd9cfca87360153dd1728300e5a3196e527b399061
                                                                                                                                                                                                                                                  • Instruction ID: 061ababe8ab74ba59c3689f11aca4134f9dacc5960edc7d1cfd1bf8c9ecb9a8e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09cd70645efc79926ca063bd9cfca87360153dd1728300e5a3196e527b399061
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F831C171508308AAD725EB24DC45BEBBBE8FF41714F10492AF599C2291EB709A49C7C3
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00860668
                                                                                                                                                                                                                                                    • Part of subcall function 008632A4: RaiseException.KERNEL32(?,?,?,0086068A,?,00911444,?,?,?,?,?,?,0086068A,00841129,00908738,00841129), ref: 00863304
                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00860685
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                  • String ID: Unknown exception
                                                                                                                                                                                                                                                  • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                  • Opcode ID: a002fc117aedb7ba0a3f75883594ca6e9f4dd2ed0cade232acf877e14c6bc038
                                                                                                                                                                                                                                                  • Instruction ID: cf4f9fe38e62f798e56c2e1a7b258d263ebdc754a12041cde8d9a4894f760abb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a002fc117aedb7ba0a3f75883594ca6e9f4dd2ed0cade232acf877e14c6bc038
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0F0AF2490030DA7CB00BAA8D84AC9F776CFE50314B614531BA14D6692EF71DA698A86
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00843923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00843A04
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 008AC259
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 008AC261
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 008AC270
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3500052701-0
                                                                                                                                                                                                                                                  • Opcode ID: 22abdb37d5026e862268980a3b436b5a70a105f6bb41946b4dbc29ec5045decb
                                                                                                                                                                                                                                                  • Instruction ID: 70d48ca59165574b4cd0b0ca9cfaa9df64bbacc0874be09f96d7ebf8251c357f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22abdb37d5026e862268980a3b436b5a70a105f6bb41946b4dbc29ec5045decb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D319370A04348AFFB229F648855BEBBBECFB07308F00549AD6DAE7241C7745A85CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000,00000000,?,?,008785CC,?,00908CC8,0000000C), ref: 00878704
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,008785CC,?,00908CC8,0000000C), ref: 0087870E
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00878739
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2583163307-0
                                                                                                                                                                                                                                                  • Opcode ID: 819c7d4a441aacba1f2bb3af6b7f06919fc39905aca574965bc12b49273d2aec
                                                                                                                                                                                                                                                  • Instruction ID: ac6ff6a943318c412196d424bbcbd78c710618a007545208bcf10167cd8e41f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 819c7d4a441aacba1f2bb3af6b7f06919fc39905aca574965bc12b49273d2aec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD012F32A45520B6D7246238684E77E6746FB92774F35C119F81CCB2EADEE1DC81C151
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0084DB7B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 0084DB89
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0084DB9F
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 0084DBB1
                                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,?,?), ref: 00891CC9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3288985973-0
                                                                                                                                                                                                                                                  • Opcode ID: 449734ec219427d056d61d7b8dc51f95464538f1f63a9f7b0304c555baf1b81a
                                                                                                                                                                                                                                                  • Instruction ID: a1561d6a92f5283911ceb2b80036924cfb21d0e19531eb20bf2d09fb838b2b81
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 449734ec219427d056d61d7b8dc51f95464538f1f63a9f7b0304c555baf1b81a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6F0FE306593459BEB34DBA49C49FEA73B8FB45315F108A59E65AC30D0DB309488DB15
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 008517F6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                                  • String ID: CALL
                                                                                                                                                                                                                                                  • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                  • Opcode ID: ac4017d57ee2793f77f02d5b2ac1feea43e6f1246ea64e3d6037f1a3cd200ce8
                                                                                                                                                                                                                                                  • Instruction ID: 01a766c27fc66eb77d646f32f7aad56a7b1cac6bf13f38e6ad97680781b5f784
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac4017d57ee2793f77f02d5b2ac1feea43e6f1246ea64e3d6037f1a3cd200ce8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 092269706082059FCB14DF18C484B2ABBE1FF85315F18896DF896CB362E771E959CB82
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 00882C8C
                                                                                                                                                                                                                                                    • Part of subcall function 00843AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00843A97,?,?,00842E7F,?,?,?,00000000), ref: 00843AC2
                                                                                                                                                                                                                                                    • Part of subcall function 00842DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00842DC4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                                  • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                  • Opcode ID: 1eb2f52621c8b0d45cbadec2a692e919ded62a681c79fb05451a87833e4aacdc
                                                                                                                                                                                                                                                  • Instruction ID: 3ef001a8ef036b32127f3b34701d204cdbfd9d78f0184fae1e89d777660277a6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1eb2f52621c8b0d45cbadec2a692e919ded62a681c79fb05451a87833e4aacdc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3218E71A0025C9ECB01EF98C845BEE7BF9FF49314F00805AE505E7281DBB45A89CFA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00843908
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                                  • Opcode ID: 9feb41b9b7decd26a03fac22e7649094417ccab3a59700752962b21c43134edb
                                                                                                                                                                                                                                                  • Instruction ID: 259f9d3537dab1f87ea619a7b6c9b0b01d1c17e3b979515b623a75241ab100e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9feb41b9b7decd26a03fac22e7649094417ccab3a59700752962b21c43134edb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98318FB06057059FD720DF24D885797BBE8FB49708F00092EF6AAC3250E771AA44CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 0085F661
                                                                                                                                                                                                                                                    • Part of subcall function 0084D730: GetInputState.USER32 ref: 0084D807
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0089F2DE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4149333218-0
                                                                                                                                                                                                                                                  • Opcode ID: 90e050000788a41e690fddb6e88a9739b37c935939dd794fada3fb1f382f945e
                                                                                                                                                                                                                                                  • Instruction ID: 4e577bb8a10625a39ccc2778321847b9baa9f47a19bfaf9631f8472feb78592f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90e050000788a41e690fddb6e88a9739b37c935939dd794fada3fb1f382f945e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09F08C31240209AFD314EF69D549B6AB7E8FF45761F00012AE85DC72A1DB70A800CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00844E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00844EDD,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844E9C
                                                                                                                                                                                                                                                    • Part of subcall function 00844E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00844EAE
                                                                                                                                                                                                                                                    • Part of subcall function 00844E90: FreeLibrary.KERNEL32(00000000,?,?,00844EDD,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844EC0
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844EFD
                                                                                                                                                                                                                                                    • Part of subcall function 00844E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00883CDE,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844E62
                                                                                                                                                                                                                                                    • Part of subcall function 00844E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00844E74
                                                                                                                                                                                                                                                    • Part of subcall function 00844E59: FreeLibrary.KERNEL32(00000000,?,?,00883CDE,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844E87
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2632591731-0
                                                                                                                                                                                                                                                  • Opcode ID: 656ced756a559c0d3b8b38ad9d9ceb3db0b8ddfe229d86e41cfc8c18e9aa89ae
                                                                                                                                                                                                                                                  • Instruction ID: 7aa91f4b65754fee463622fb2945fa7eb07cc7a39d6b2a14e9b287399e1389b5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 656ced756a559c0d3b8b38ad9d9ceb3db0b8ddfe229d86e41cfc8c18e9aa89ae
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F611E332600209ABCB14BB68DC02FAD77A5FF40B10F10842EF542E61C1EE749A099751
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                                                  • Opcode ID: e5e2b33e9001028d8c543f58f1fc03c8a87c0284bf37b7384655b06a1ac6965a
                                                                                                                                                                                                                                                  • Instruction ID: be6f79433ae386cd46c47f675298ebcf5f94046d3b4ffa6c6bba998ee129ec3c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5e2b33e9001028d8c543f58f1fc03c8a87c0284bf37b7384655b06a1ac6965a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E811187590410AEFCF15DF58E94599A7BF9FF48314F108059F808EB312DA71DA11CBA9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                  • Instruction ID: aacc67fe8dbfa94172638d00947a1a4a451a3a4553b7477ca38400d2fd051ad8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EDF0F436910A14AAC6323E6DDC09F5A3798FF72334F164715F529D22D2CB70D802C6A7
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00911444,?,0085FDF5,?,?,0084A976,00000010,00911440,008413FC,?,008413C6,?,00841129), ref: 00873852
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: f5ccc004e65c56b112c9c683d0ff2c23613a19b75b00fc464ac3da8ebfa8521c
                                                                                                                                                                                                                                                  • Instruction ID: 622cf25930b6cedf9106fd0bfb14083be981d345c125a95938ab53eb7f9b2cef
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5ccc004e65c56b112c9c683d0ff2c23613a19b75b00fc464ac3da8ebfa8521c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2E0E531101225A7D7212A6A9C00F9E3748FB427B0F068132FD1CD2699CB71DE01A2E3
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844F6D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                  • Opcode ID: 79f2c4418ddf213686da6c99722f4298eb3b110aef82c6148aea6b1e31e1f5a7
                                                                                                                                                                                                                                                  • Instruction ID: 6a325857c8219a4b436836543dd74774c2db7d7f672b5e30c0ee26d42388a1d5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79f2c4418ddf213686da6c99722f4298eb3b110aef82c6148aea6b1e31e1f5a7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19F0397110575ACFDB349F64D490A22FBE4FF143293209A7EE2EAC2622CB319848DF10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 008D2A66
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2353593579-0
                                                                                                                                                                                                                                                  • Opcode ID: 02a6b12cb7c0b2e470c2f28d485659a5be203cd642395dbe8fae932c80097e10
                                                                                                                                                                                                                                                  • Instruction ID: 9cf6d67745c2694a93b54f338149b3e9a8a6310fe5dcee9ebd0a4518f0741e25
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02a6b12cb7c0b2e470c2f28d485659a5be203cd642395dbe8fae932c80097e10
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9E04F3635012AAADB14EA34EC809FAB75CFBA5395710463BFC16C6240EB30D99586A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0084314E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                                  • Opcode ID: cb899cdf875cc739b2b04d4512f86a2f582a31ab71913761302779d3df2a8673
                                                                                                                                                                                                                                                  • Instruction ID: f1f01f8b42f51b5d5a02fe9db5dfaa6b8c993b18f925551fca9589efa3dacbfc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb899cdf875cc739b2b04d4512f86a2f582a31ab71913761302779d3df2a8673
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63F0A770A14318AFE7529B24DC457D57BBCB701708F0001E5A248D6295D7704789CF41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00842DC4
                                                                                                                                                                                                                                                    • Part of subcall function 00846B57: _wcslen.LIBCMT ref: 00846B6A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541455249-0
                                                                                                                                                                                                                                                  • Opcode ID: 3a0392d45b89aef833bfb38949cdaa9cc2fb701af22d91a469592277956ac5e6
                                                                                                                                                                                                                                                  • Instruction ID: 66141e0fe520b8e348e125c63c0c28d0dd9fabb20b678a5290a336cfc3654575
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a0392d45b89aef833bfb38949cdaa9cc2fb701af22d91a469592277956ac5e6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47E0CD726001245BCB10A25C9C05FDA77DDFFC8790F040171FD09D7248DE60AD80C651
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00843837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00843908
                                                                                                                                                                                                                                                    • Part of subcall function 0084D730: GetInputState.USER32 ref: 0084D807
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00842B6B
                                                                                                                                                                                                                                                    • Part of subcall function 008430F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0084314E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3667716007-0
                                                                                                                                                                                                                                                  • Opcode ID: d4d3f03c55286ab08a2aab2e42c41c6f99e75c866d11eb561cdbd40ebcde7ecb
                                                                                                                                                                                                                                                  • Instruction ID: 7ab5ceb18098d53a3d5ca7cb6a32ca1d027346bfe8f7c9ad14fe12679eba5d32
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4d3f03c55286ab08a2aab2e42c41c6f99e75c866d11eb561cdbd40ebcde7ecb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBE0862170424C17CA18BB7C98525BDF759FBD5765F40163EF142C31B3CE6545858253
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,00880704,?,?,00000000,?,00880704,00000000,0000000C), ref: 008803B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                                  • Opcode ID: 5a7f003ed6c7a992d4b873ddc48e8e31eedfd892b54ddb0b380cb9c2628bad20
                                                                                                                                                                                                                                                  • Instruction ID: 16252e6986986a197a5da8ee5ee23a78772108ac7d09e2a85c3c570725475c86
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a7f003ed6c7a992d4b873ddc48e8e31eedfd892b54ddb0b380cb9c2628bad20
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7D06C3204010DBBDF028F84DD06EDA3BAAFB48714F014100FE1856020C732E821EB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00841CBC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                                                  • Opcode ID: acdd908676f3e4aa43ee9a106a80f5b4e207ffbe05312586337a0f2989bc7750
                                                                                                                                                                                                                                                  • Instruction ID: 572ee9c3eeb6647ef6a1e217a9c6d0712e406878e646f0d37eef475fdefe08a1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: acdd908676f3e4aa43ee9a106a80f5b4e207ffbe05312586337a0f2989bc7750
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEC09236398305AFF7149B80BC8AF907B65F348B00F04C202F709A95E3C7B22820FA50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00859BB2
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 008D961A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008D965B
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 008D969F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008D96C9
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 008D96F2
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 008D978B
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000009), ref: 008D9798
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008D97AE
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000010), ref: 008D97B8
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008D97E9
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 008D9810
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001030,?,008D7E95), ref: 008D9918
                                                                                                                                                                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 008D992E
                                                                                                                                                                                                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 008D9941
                                                                                                                                                                                                                                                  • SetCapture.USER32(?), ref: 008D994A
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 008D99AF
                                                                                                                                                                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 008D99BC
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008D99D6
                                                                                                                                                                                                                                                  • ReleaseCapture.USER32 ref: 008D99E1
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 008D9A19
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 008D9A26
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 008D9A80
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 008D9AAE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 008D9AEB
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 008D9B1A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 008D9B3B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 008D9B4A
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 008D9B68
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 008D9B75
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 008D9B93
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 008D9BFA
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 008D9C2B
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 008D9C84
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 008D9CB4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 008D9CDE
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 008D9D01
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 008D9D4E
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 008D9D82
                                                                                                                                                                                                                                                    • Part of subcall function 00859944: GetWindowLongW.USER32(?,000000EB), ref: 00859952
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D9E05
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                  • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                  • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                  • Opcode ID: 32958e742ddd3fa18d87ae1df918cd80b94b84f11334a4c4b2e54767571d4f92
                                                                                                                                                                                                                                                  • Instruction ID: 2ff53417ccf3a131e12a093b8b48769510c2cb1753bcec06e24a4dda958b177f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32958e742ddd3fa18d87ae1df918cd80b94b84f11334a4c4b2e54767571d4f92
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97427934205201AFDB24CF68DC44AAABBE5FF58324F14471AF699D73A1E731E850DB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 008D48F3
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 008D4908
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 008D4927
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 008D494B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 008D495C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 008D497B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 008D49AE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 008D49D4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 008D4A0F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 008D4A56
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 008D4A7E
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 008D4A97
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008D4AF2
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008D4B20
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D4B94
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 008D4BE3
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 008D4C82
                                                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 008D4CAE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008D4CC9
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 008D4CF1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 008D4D13
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008D4D33
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 008D4D5A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                  • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                  • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                  • Opcode ID: 84f3a6f17f747358a224b9b8bb77db03ea4ceef6eccc1fb3525f1870a8c0238c
                                                                                                                                                                                                                                                  • Instruction ID: 3ff3969f708cbf9ec2e71ceb962fcabbc2bc08e9d0db751067ee4e8faa6cf884
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84f3a6f17f747358a224b9b8bb77db03ea4ceef6eccc1fb3525f1870a8c0238c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E012ED71600219ABEB248F28DC49FAE7BF8FF45714F10522AF916EB2E1DB749941CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0085F998
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0089F474
                                                                                                                                                                                                                                                  • IsIconic.USER32(00000000), ref: 0089F47D
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000009), ref: 0089F48A
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0089F494
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0089F4AA
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0089F4B1
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0089F4BD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 0089F4CE
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 0089F4D6
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0089F4DE
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0089F4E1
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0089F4F6
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0089F501
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0089F50B
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0089F510
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0089F519
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0089F51E
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0089F528
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0089F52D
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0089F530
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0089F557
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: b37660af08588ee87a88f96dcc4a38769e994046521135cb760a9c772f9dba67
                                                                                                                                                                                                                                                  • Instruction ID: 952edf362e957c415091ebf3ae05cc8ba4ee78952d974b57bc9df44c3d8f7db4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b37660af08588ee87a88f96dcc4a38769e994046521135cb760a9c772f9dba67
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14315E71A41219BAEF206BB55C4AFBF7F6CFB44B50F15016AFA01E61D1C6B09900EA60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008A16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008A170D
                                                                                                                                                                                                                                                    • Part of subcall function 008A16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008A173A
                                                                                                                                                                                                                                                    • Part of subcall function 008A16C3: GetLastError.KERNEL32 ref: 008A174A
                                                                                                                                                                                                                                                  • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 008A1286
                                                                                                                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 008A12A8
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008A12B9
                                                                                                                                                                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 008A12D1
                                                                                                                                                                                                                                                  • GetProcessWindowStation.USER32 ref: 008A12EA
                                                                                                                                                                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 008A12F4
                                                                                                                                                                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 008A1310
                                                                                                                                                                                                                                                    • Part of subcall function 008A10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008A11FC), ref: 008A10D4
                                                                                                                                                                                                                                                    • Part of subcall function 008A10BF: CloseHandle.KERNEL32(?,?,008A11FC), ref: 008A10E9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                  • String ID: $default$winsta0
                                                                                                                                                                                                                                                  • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                  • Opcode ID: b371afe1446ae33d1efea2b5d8d7861b8fcb7a8e6023b204afc6981e94e3e6a8
                                                                                                                                                                                                                                                  • Instruction ID: 0b971374a9a706fd4da53f1d9ce73a846e322c61941cdae275d55ed55eaff1ca
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b371afe1446ae33d1efea2b5d8d7861b8fcb7a8e6023b204afc6981e94e3e6a8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC81A071901209AFEF219FA8DC49FEE7BBAFF09704F14422AF911E65A0D7358944CB25
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008A1114
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,008A0B9B,?,?,?), ref: 008A1120
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008A0B9B,?,?,?), ref: 008A112F
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008A0B9B,?,?,?), ref: 008A1136
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008A114D
                                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 008A0BCC
                                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 008A0C00
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 008A0C17
                                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 008A0C51
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 008A0C6D
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 008A0C84
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 008A0C8C
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 008A0C93
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 008A0CB4
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 008A0CBB
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 008A0CEA
                                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 008A0D0C
                                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 008A0D1E
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008A0D45
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A0D4C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008A0D55
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A0D5C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008A0D65
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A0D6C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 008A0D78
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A0D7F
                                                                                                                                                                                                                                                    • Part of subcall function 008A1193: GetProcessHeap.KERNEL32(00000008,008A0BB1,?,00000000,?,008A0BB1,?), ref: 008A11A1
                                                                                                                                                                                                                                                    • Part of subcall function 008A1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,008A0BB1,?), ref: 008A11A8
                                                                                                                                                                                                                                                    • Part of subcall function 008A1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,008A0BB1,?), ref: 008A11B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                                  • Opcode ID: ceac35541474ced1f223f4325d840b7365cf2c5807ffd4f21ed4d4d53a7cbe9f
                                                                                                                                                                                                                                                  • Instruction ID: 8a823785e81e775115e30a413895c6ecca2897ec4ee1aad85c0f5a948b54324e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ceac35541474ced1f223f4325d840b7365cf2c5807ffd4f21ed4d4d53a7cbe9f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31716A7290121AABEF10DFA4DC48BAEBBB8FF05310F044619E914E7291D775A905CFA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • OpenClipboard.USER32(008DCC08), ref: 008BEB29
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 008BEB37
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 008BEB43
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 008BEB4F
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 008BEB87
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 008BEB91
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 008BEBBC
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 008BEBC9
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(00000001), ref: 008BEBD1
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 008BEBE2
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 008BEC22
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 008BEC38
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000F), ref: 008BEC44
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 008BEC55
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 008BEC77
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008BEC94
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008BECD2
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 008BECF3
                                                                                                                                                                                                                                                  • CountClipboardFormats.USER32 ref: 008BED14
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 008BED59
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 420908878-0
                                                                                                                                                                                                                                                  • Opcode ID: adbd80190985a991c04a43adce76b0c8c8fbcac427119698be3cfb413603bb92
                                                                                                                                                                                                                                                  • Instruction ID: f1c12ec9f89ca37300b5916f59c60e816da41afcf27c97ba3066fdf342159599
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: adbd80190985a991c04a43adce76b0c8c8fbcac427119698be3cfb413603bb92
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB61AD35205206AFD310EF28D888FAA7BA8FF84714F18461EF456D73A2DB71D905CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 008B69BE
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008B6A12
                                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008B6A4E
                                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008B6A75
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 008B6AB2
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 008B6ADF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                  • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                  • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                  • Opcode ID: 3e3db398fdc53022a7f4a1c5a446653983bb4c5bf7efdb1d60efcff2e017195a
                                                                                                                                                                                                                                                  • Instruction ID: eb26c888aafefbd83700e0ae6b5e7d2a77c2cb57bb514ec77b870c2e23dd9e05
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e3db398fdc53022a7f4a1c5a446653983bb4c5bf7efdb1d60efcff2e017195a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4D12E72508304AEC714EBA8C881EAFB7ECFF98704F444919F585D6291EB74DA48CB63
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 008B9663
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 008B96A1
                                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 008B96BB
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 008B96D3
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008B96DE
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 008B96FA
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 008B974A
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00906B7C), ref: 008B9768
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 008B9772
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008B977F
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008B978F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 7f6dd35e5dc12a81c58ebd765b089eea6551e92511fd3be2846d07e62039f44b
                                                                                                                                                                                                                                                  • Instruction ID: ea21b418d9bb072c24ae2a92e008733b1f7ea389596a98626b85a24dce25f6ad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f6dd35e5dc12a81c58ebd765b089eea6551e92511fd3be2846d07e62039f44b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2231B07254121A6EDB14AFB4DC48ADE77ACFF49320F104256EA55E22A0EB34D984CA54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 008B97BE
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 008B9819
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008B9824
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 008B9840
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 008B9890
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00906B7C), ref: 008B98AE
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 008B98B8
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008B98C5
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008B98D5
                                                                                                                                                                                                                                                    • Part of subcall function 008ADAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 008ADB00
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 9eb1f24805b9183125d0fbe680e961f5839d1d910d99636fc75d5a9163cf164e
                                                                                                                                                                                                                                                  • Instruction ID: a1fb49ddb5f96d1d27e17b3068d46a9184f2b5abafca81370a9a3685e214c485
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9eb1f24805b9183125d0fbe680e961f5839d1d910d99636fc75d5a9163cf164e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0231D47150161A6EDF10EFB8DC48ADE77BCFF46324F104266EA94E22E0DB31D984CA64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008CB6AE,?,?), ref: 008CC9B5
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CC9F1
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CCA68
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CCA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008CBF3E
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 008CBFA9
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 008CBFCD
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 008CC02C
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 008CC0E7
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008CC154
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008CC1E9
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 008CC23A
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008CC2E3
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 008CC382
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 008CC38F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3102970594-0
                                                                                                                                                                                                                                                  • Opcode ID: 2374c8ef8aef07821cb99e108f2d7c35c21fe028765598ab1efa1475c73389fa
                                                                                                                                                                                                                                                  • Instruction ID: ef80575d23d3093efbff328869791a7a1ed4ea325667fbf3e1cb534fd7f476bf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2374c8ef8aef07821cb99e108f2d7c35c21fe028765598ab1efa1475c73389fa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F0228716042449FD714CF28C895E2ABBF5FF89318F18849DE84ACB2A2DB31EC45CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 008B8257
                                                                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 008B8267
                                                                                                                                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 008B8273
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008B8310
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 008B8324
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 008B8356
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008B838C
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 008B8395
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                  • Opcode ID: ab8d0d4f57d7f4dabb6629f4ab1605b3f7add051105b171adc1cdc865085a862
                                                                                                                                                                                                                                                  • Instruction ID: dd6710e6f6fdf73ab742d3b482c86c45ead620031b6a5c177d2883458af9b6d2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab8d0d4f57d7f4dabb6629f4ab1605b3f7add051105b171adc1cdc865085a862
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A06147725083499FCB10EF68C8449AEB3ECFF89314F04891AF999C7251EB31E945CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00843AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00843A97,?,?,00842E7F,?,?,?,00000000), ref: 00843AC2
                                                                                                                                                                                                                                                    • Part of subcall function 008AE199: GetFileAttributesW.KERNEL32(?,008ACF95), ref: 008AE19A
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 008AD122
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 008AD1DD
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 008AD1F0
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 008AD20D
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 008AD237
                                                                                                                                                                                                                                                    • Part of subcall function 008AD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,008AD21C,?,?), ref: 008AD2B2
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?), ref: 008AD253
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008AD264
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: e484991ec7c1397a3853a09173fbe953667018340adf758997b7aac58151467a
                                                                                                                                                                                                                                                  • Instruction ID: fbae935ad2db41fc9e2f7eda72d56cdd0271cdb6d849381be305d25899db6896
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e484991ec7c1397a3853a09173fbe953667018340adf758997b7aac58151467a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09615D3184120D9ADF15EBA8D992AEEBB75FF56300F204165E442F7592EB306F09CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1737998785-0
                                                                                                                                                                                                                                                  • Opcode ID: 5d6c22e99d30f4ce80c6ad3ad3747b73f7e45de6cb31d1173a6f901af5527119
                                                                                                                                                                                                                                                  • Instruction ID: 1a3e4a9cde250753f3268e60bbc67f8b636223512811d12e0447ee66132eb192
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d6c22e99d30f4ce80c6ad3ad3747b73f7e45de6cb31d1173a6f901af5527119
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48419C35205612AFE720DF19E888B99BBE5FF44318F14C19AE429CB762C775EC42CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008A16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008A170D
                                                                                                                                                                                                                                                    • Part of subcall function 008A16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008A173A
                                                                                                                                                                                                                                                    • Part of subcall function 008A16C3: GetLastError.KERNEL32 ref: 008A174A
                                                                                                                                                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 008AE932
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                  • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                  • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                  • Opcode ID: 0bb634dfc10d5a2b7c86ba1af838e6f94fec9c8476b17a5b37a2773f1b66d7df
                                                                                                                                                                                                                                                  • Instruction ID: c428b5fb9b9d4de423fe994d2e420233a10b8c73b96dbf20d474b166e91451c4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bb634dfc10d5a2b7c86ba1af838e6f94fec9c8476b17a5b37a2773f1b66d7df
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB012632610315ABFB1426B89C8ABBB77ACFB16754F180D22F812E25D1D6A05C4081A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 008C1276
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C1283
                                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 008C12BA
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C12C5
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 008C12F4
                                                                                                                                                                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 008C1303
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C130D
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 008C133C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 540024437-0
                                                                                                                                                                                                                                                  • Opcode ID: 300a8f67913cb1120637328d3a535479387840e2ee7f09293ec041bcca44d8b1
                                                                                                                                                                                                                                                  • Instruction ID: 15bbc6069aae1b8326a985f84d67b197239622c2a513039a1a209b0430b6316b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 300a8f67913cb1120637328d3a535479387840e2ee7f09293ec041bcca44d8b1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41415A35A001419FDB10DF28C488F29BBF5FB46318F18819DE8568B297C771EC81CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00843AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00843A97,?,?,00842E7F,?,?,?,00000000), ref: 00843AC2
                                                                                                                                                                                                                                                    • Part of subcall function 008AE199: GetFileAttributesW.KERNEL32(?,008ACF95), ref: 008AE19A
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 008AD420
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 008AD470
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 008AD481
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008AD498
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008AD4A1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: 9b49717b1db63b525215524ea6353eaff94976259d461cee42c940e11c4f2d63
                                                                                                                                                                                                                                                  • Instruction ID: 82fdfead8ead7a10110ea083bf7cf762680508e6db4adbc8db3c8a718c143789
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b49717b1db63b525215524ea6353eaff94976259d461cee42c940e11c4f2d63
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 633182710093499FD304EF68D8558AFBBA8FE96304F444A1EF4D2D3591EB30AA09C767
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                  • Opcode ID: 4952dc6ebacc5d2e18e620d93af4f6a1cee4ddcb1475f0af80a324a4e704e324
                                                                                                                                                                                                                                                  • Instruction ID: 7ea4bef2345aad388a70856368a4d29b4ec05bd87566d88effd960c5f9f15392
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4952dc6ebacc5d2e18e620d93af4f6a1cee4ddcb1475f0af80a324a4e704e324
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07C24972E086288FDB25CE28DD407EAB7B5FB49304F1481EAD94DE7245E774AE818F41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B64DC
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 008B6639
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(008DFCF8,00000000,00000001,008DFB68,?), ref: 008B6650
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 008B68D4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                  • Opcode ID: fbb1a69ebed7023847216e6a72a9c9f0af4c5a47aba8237b75dbeaac72079cf5
                                                                                                                                                                                                                                                  • Instruction ID: 8c054fca404c4648dc9a0ca7fc3581f7d7ccdfbfaa5a384c2bedaceba25f1204
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbb1a69ebed7023847216e6a72a9c9f0af4c5a47aba8237b75dbeaac72079cf5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19D12671508205AFC314EF28C8819ABB7E9FF99704F00496DF595CB2A1EB71E919CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(?,?,00000000), ref: 008C22E8
                                                                                                                                                                                                                                                    • Part of subcall function 008BE4EC: GetWindowRect.USER32(?,?), ref: 008BE504
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 008C2312
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 008C2319
                                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 008C2355
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 008C2381
                                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008C23DF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2387181109-0
                                                                                                                                                                                                                                                  • Opcode ID: ca6d267e2aa7ab985d1fc13eec1a0bec22d44b1044cc1f8399a553ed66f97309
                                                                                                                                                                                                                                                  • Instruction ID: 948cbee25bdb99ee49ad75153cc1bfb617929246538d49ead82b759dae729d08
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca6d267e2aa7ab985d1fc13eec1a0bec22d44b1044cc1f8399a553ed66f97309
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C631DE72105346ABD720DF28D844F9BBBA9FB84714F000A1EF884D7291DA34E908CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 008B9B78
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 008B9C8B
                                                                                                                                                                                                                                                    • Part of subcall function 008B3874: GetInputState.USER32 ref: 008B38CB
                                                                                                                                                                                                                                                    • Part of subcall function 008B3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008B3966
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 008B9BA8
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 008B9C75
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 677ce8ed6ee7e3b05d7d4f5ba39d7a71a5bd091e7336a6a0e884f0d4748563a6
                                                                                                                                                                                                                                                  • Instruction ID: d19bd78709f5b126ca66dd5cd9dbcc4ef44fef75c964dc0af4abadeaa9b4d36f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 677ce8ed6ee7e3b05d7d4f5ba39d7a71a5bd091e7336a6a0e884f0d4748563a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE41517194420A9FDF14DFA8C899AEE7BB4FF05310F244156E545E3291EB309E84CF61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00859BB2
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 00859A4E
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00859B23
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00859B36
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3131106179-0
                                                                                                                                                                                                                                                  • Opcode ID: 54140aadcc18c8164dd3f13be8aec5e3373a8303f64df33ca7eeae49b5aaf54f
                                                                                                                                                                                                                                                  • Instruction ID: f63db45f76c53cbb521acbc2d96e4e13766b2f6dde01671038089a3df5fcb15e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54140aadcc18c8164dd3f13be8aec5e3373a8303f64df33ca7eeae49b5aaf54f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19A19270218568FEEB2ABA3C9C48D7F375DFB42316F18420AF982C66D1CA219D05D273
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008C304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008C307A
                                                                                                                                                                                                                                                    • Part of subcall function 008C304E: _wcslen.LIBCMT ref: 008C309B
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 008C185D
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C1884
                                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 008C18DB
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C18E6
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 008C1915
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1601658205-0
                                                                                                                                                                                                                                                  • Opcode ID: e499011a0111061dc9eb5c0bd01504df092d7431b068812dc569c828f6d8eea5
                                                                                                                                                                                                                                                  • Instruction ID: 85d13caa97968965ea5e1b8ce417f71415d3b5666731cf28b5f5befaa8cdccad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e499011a0111061dc9eb5c0bd01504df092d7431b068812dc569c828f6d8eea5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03519371A002146FDB10AF28C886F2AB7A5FB45718F14859CF9059F393D775ED41CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 292994002-0
                                                                                                                                                                                                                                                  • Opcode ID: 7b2ea622d6e483732af2d7d6412642021768dacf2d820a3afe25e7ced3ea1b2c
                                                                                                                                                                                                                                                  • Instruction ID: 4336b161140eccc1f52ffdcfbf1d0a53b3c7b599da3a1b21838689195e73d1b3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b2ea622d6e483732af2d7d6412642021768dacf2d820a3afe25e7ced3ea1b2c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6021E531751211AFDB208F1AD848B2A7BE5FF95325F18825EE846CB351DB71EC42CB90
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                  • API String ID: 0-1546025612
                                                                                                                                                                                                                                                  • Opcode ID: 1d514eef76137e864bd0364d494a865eacaa46314c1b0367fc35422e0219be6a
                                                                                                                                                                                                                                                  • Instruction ID: 115821f3330825c5969da8695a2e3c3ad79970337149da1d29e5e95860250ece
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d514eef76137e864bd0364d494a865eacaa46314c1b0367fc35422e0219be6a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1EA26A70A0061ECBDF24DF58C8447AEB7B2FB54314F2581AAE815EB285EB749D91CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 008AAAAC
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 008AAAC8
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 008AAB36
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 008AAB88
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                                  • Opcode ID: a426da45e4d732ca8544d1d91040e1493eb81e98a4aac67b352c8c6f4c7aaf0b
                                                                                                                                                                                                                                                  • Instruction ID: fb2689f69b37c4a25b4e8a5f996d41effe26c9e281ce93b792c71350beb4b3b9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a426da45e4d732ca8544d1d91040e1493eb81e98a4aac67b352c8c6f4c7aaf0b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7310530A40208AEFB398A68CC05BFA7BA6FB46330F04421AE181D6DD1D3758982C772
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087BB7F
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000), ref: 008729DE
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: GetLastError.KERNEL32(00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000,00000000), ref: 008729F0
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32 ref: 0087BB91
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,0091121C,000000FF,?,0000003F,?,?), ref: 0087BC09
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,00911270,000000FF,?,0000003F,?,?,?,0091121C,000000FF,?,0000003F,?,?), ref: 0087BC36
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 806657224-0
                                                                                                                                                                                                                                                  • Opcode ID: 79b5458a60d9018e4be45aa7349686c74cd439224e88fb558cce773d3552bc72
                                                                                                                                                                                                                                                  • Instruction ID: 3d0737673bfecd3432f0d857b97a07705253b15320eb347f62c113e6d7949dbf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79b5458a60d9018e4be45aa7349686c74cd439224e88fb558cce773d3552bc72
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2231F270A08205EFCB15DF69CC80AA9BBB9FF85320B14C66AE129D72B5C730DD40DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,?,00000400,?), ref: 008BCE89
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 008BCEEA
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000), ref: 008BCEFE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 234945975-0
                                                                                                                                                                                                                                                  • Opcode ID: ba98114bf3b0a030ea4b41d26c7b3bbd226440fe146fe5190cf03aab2457c5f6
                                                                                                                                                                                                                                                  • Instruction ID: 83aaa5954c5282a01a69e749b53bc9120dfa4f275546e160da61341624d7b9d4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba98114bf3b0a030ea4b41d26c7b3bbd226440fe146fe5190cf03aab2457c5f6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C219DB1600706DBDB20DFA5C988BA77BF8FB50358F10441EE546D2251EB70EE04CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 008A82AA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: lstrlen
                                                                                                                                                                                                                                                  • String ID: ($|
                                                                                                                                                                                                                                                  • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                  • Opcode ID: 8b08c6ae05bedd6cd9a8b87268027b1dbf86e66281eb7de57bae71be12c0145f
                                                                                                                                                                                                                                                  • Instruction ID: fd5888f1f2f5f74c23ef441e6f62ad37b42ea234780bd85399896259f999023c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b08c6ae05bedd6cd9a8b87268027b1dbf86e66281eb7de57bae71be12c0145f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90323474A00A05DFDB28CF59C481A6AB7F0FF48710B15C46EE59ADB7A1EB70E981CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 008B5CC1
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 008B5D17
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 008B5D5F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3541575487-0
                                                                                                                                                                                                                                                  • Opcode ID: 12ac4c42ea126468e2165e3a709f2fd308c1ae1010080686f0669dfd564d1925
                                                                                                                                                                                                                                                  • Instruction ID: abb5b4838a8496c10b01bcf7c125cf22f16d49d3172a77672eeba05fe49071d3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12ac4c42ea126468e2165e3a709f2fd308c1ae1010080686f0669dfd564d1925
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B75189746046019FC714CF28C494A96B7E4FF49314F18866EE95ACB3A2CB30E904CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0087271A
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00872724
                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00872731
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                                  • Opcode ID: 896fb97bc108c8413fffd98fab1e97216842128ccbfe5a7a44ff7d5deb714acc
                                                                                                                                                                                                                                                  • Instruction ID: 84a3ef4cee99fd1181ff9ecc1f9918f3df5288ad1dfd05219111209bff60ad21
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 896fb97bc108c8413fffd98fab1e97216842128ccbfe5a7a44ff7d5deb714acc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B31B5749112289BCB25DF68DD8979DB7B8FF18350F5042EAE81CA7261E7309F818F45
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 008B51DA
                                                                                                                                                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 008B5238
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 008B52A1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1682464887-0
                                                                                                                                                                                                                                                  • Opcode ID: b2ff5b86e4999c7ca988c4e3d004fd563b2ad613eaf2a965c7676702a46739c7
                                                                                                                                                                                                                                                  • Instruction ID: f1454f1416796b02f1b84a2d6cf75239fae9131f803f0ae8b0e47826d6c3d77a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2ff5b86e4999c7ca988c4e3d004fd563b2ad613eaf2a965c7676702a46739c7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56314B75A006189FDB00DF54D884EADBBB5FF49314F048099E845EB362DB31E856CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0085FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00860668
                                                                                                                                                                                                                                                    • Part of subcall function 0085FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00860685
                                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008A170D
                                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008A173A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 008A174A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 577356006-0
                                                                                                                                                                                                                                                  • Opcode ID: c3b1fdfce90459823d7f68f10c7a2b24e708bcfb9c736c8b662a2abaedc5681b
                                                                                                                                                                                                                                                  • Instruction ID: b071068060af192b331865b9838e91c030426122a074cfc373d59b5179779359
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3b1fdfce90459823d7f68f10c7a2b24e708bcfb9c736c8b662a2abaedc5681b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4611CEB2400309AFEB18AF54DC8AD6ABBF9FB04714B20852EE45697641EB70BC41CA20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 008AD608
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 008AD645
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 008AD650
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 33631002-0
                                                                                                                                                                                                                                                  • Opcode ID: 8452ddcefe69b0e141b78e8a27d8b1bf7a441c1f9a4be86e60bec8c329025795
                                                                                                                                                                                                                                                  • Instruction ID: 31734d81900d62c88f9dcce35f320814c8b3a624f1a644919a8f15bf4566a010
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8452ddcefe69b0e141b78e8a27d8b1bf7a441c1f9a4be86e60bec8c329025795
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB113C75E05228BBEB148F959C45FAFBBBCFB45B50F108116F905E7290D6704A058BA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 008A168C
                                                                                                                                                                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 008A16A1
                                                                                                                                                                                                                                                  • FreeSid.ADVAPI32(?), ref: 008A16B1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3429775523-0
                                                                                                                                                                                                                                                  • Opcode ID: fc0c2ee6ae17e8b96f48a1492c09e84da33c79d6396b97628aa3650caef7ee02
                                                                                                                                                                                                                                                  • Instruction ID: 2c251ab86ce352bd0b36c68e32ff8222e977189dc9f3334626baee5427215acc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc0c2ee6ae17e8b96f48a1492c09e84da33c79d6396b97628aa3650caef7ee02
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8CF0F471951309FBEF00DFE49C89AAEBBBCFB08604F504665E501E2181E774AA448A50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 0089D28C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: NameUser
                                                                                                                                                                                                                                                  • String ID: X64
                                                                                                                                                                                                                                                  • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                  • Opcode ID: 0fed8144fa502257d76f40bb3eec8ba2f5e2ec09c6cba57b252f6898c062b3f8
                                                                                                                                                                                                                                                  • Instruction ID: 7aa7662d56b6865bd84e4a6aa4011f5b6620660648efa66ed3796f27ccd8a27a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fed8144fa502257d76f40bb3eec8ba2f5e2ec09c6cba57b252f6898c062b3f8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5D0C9B580121DEACF90DB90DC88DD9B37CFB14309F100252F506E2080D73095488F10
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                  • Instruction ID: 023b96ba1370262cf5d907b94f623bdff924deb4e4ba54148c7029d81f1a1b1f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54021B71E002199FDF14CFA9D8806ADFBF5FF88314F25816AD959EB380D731AA418B94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 008B6918
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 008B6961
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                                  • Opcode ID: 8b9f191705c2a13d5b8358ba166b6c3e519875391ea1ee61275e30dc398f2f4e
                                                                                                                                                                                                                                                  • Instruction ID: a5b1533b5eeaadfc699aabc7d8808150619429f09c17e51d113a3c80b868334f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b9f191705c2a13d5b8358ba166b6c3e519875391ea1ee61275e30dc398f2f4e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D1190316042159FD710DF29D484A16BBE5FF85328F14C699E869CF3A2DB34EC05CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,008C4891,?,?,00000035,?), ref: 008B37E4
                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,008C4891,?,?,00000035,?), ref: 008B37F4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                                                                                                                                  • Opcode ID: 4e6b65a74633cd27dd325f093c612a42b70f078271216e9ad3845010b636911c
                                                                                                                                                                                                                                                  • Instruction ID: 71411960193777dc371d633806385a4842af9d6ec772a7fff6a69f161848f91c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e6b65a74633cd27dd325f093c612a42b70f078271216e9ad3845010b636911c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABF0E5B06052296AEB20276A9C4DFEB3BAEFFC4761F000275F509D2281DD609904C7B1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 008AB25D
                                                                                                                                                                                                                                                  • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 008AB270
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3536248340-0
                                                                                                                                                                                                                                                  • Opcode ID: 720dab6483781e5180666e712822248e6629c9c9a980547faf915df274f54f7b
                                                                                                                                                                                                                                                  • Instruction ID: 39064ca8ffeca8de80cb86442b766e546116f50649a5d53d9b4660d93d42dd1c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 720dab6483781e5180666e712822248e6629c9c9a980547faf915df274f54f7b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47F01D7180424EABEB059FA4C805BAE7BB4FF05309F00814AF955A6192C7798611DF94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008A11FC), ref: 008A10D4
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,008A11FC), ref: 008A10E9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 81990902-0
                                                                                                                                                                                                                                                  • Opcode ID: a1ac9d85f904b861d02f993a5f4ff8369e042d17346425be0b73b88a1234e927
                                                                                                                                                                                                                                                  • Instruction ID: 1843003482312f5f0ba3bdc4556471fe11ca2e49c3c8242e5c8a73e4133e01f2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1ac9d85f904b861d02f993a5f4ff8369e042d17346425be0b73b88a1234e927
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1E04F32004601AEF7252B15FC0AE777BA9FB04311F10892EF9A5C04B1DB626C90DB10
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Variable is not of type 'Object'., xrefs: 00890C40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                  • API String ID: 0-1840281001
                                                                                                                                                                                                                                                  • Opcode ID: 4cd1f3b78dccffc4626c8067ddfafa833adcfe0d7cb2e54694beedd7a683052b
                                                                                                                                                                                                                                                  • Instruction ID: bcb8e6644033072f87c3cb00670973e8d64dc2ea810c92c3ced170220b6d81be
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cd1f3b78dccffc4626c8067ddfafa833adcfe0d7cb2e54694beedd7a683052b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D32597090121C9FCF54EF94C885AEDB7B9FF05308F148169E806EB292DB75AE49CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00876766,?,?,00000008,?,?,0087FEFE,00000000), ref: 00876998
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                                  • Opcode ID: 04814091a4a64dd84586e7729818b446d522ea46f0bb1ea8cb4c1a8cdc8ba049
                                                                                                                                                                                                                                                  • Instruction ID: 58a193adc3f46c034a484f1788d24fd97f1fa401c70db927f77d045b4469deeb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04814091a4a64dd84586e7729818b446d522ea46f0bb1ea8cb4c1a8cdc8ba049
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2B16C31510A099FD719CF28C486B647BE0FF05368F29C658E8ADCF2A6D335D9A1CB40
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: ad31b83bb158c78e28b070a7a9437b11073ee8b60b91935570a7127fef65342b
                                                                                                                                                                                                                                                  • Instruction ID: 2a32031af1fbc9849e9bd9b5b380b187d5b63006fd2c1aaef1e7d0ecca0de739
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad31b83bb158c78e28b070a7a9437b11073ee8b60b91935570a7127fef65342b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58124D7190022ADFCF24DF58C880AEEB7F5FF58710F14819AE849EB251DB349A85CB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • BlockInput.USER32(00000001), ref: 008BEABD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BlockInput
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3456056419-0
                                                                                                                                                                                                                                                  • Opcode ID: dfacd40e12aed5d11c2bebfeacbaa4352774b48cbcef6752d7b45beec82f2d14
                                                                                                                                                                                                                                                  • Instruction ID: 73590c79b452363b7c249f9fad17654da085db01fe144f7defc23d9622883515
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfacd40e12aed5d11c2bebfeacbaa4352774b48cbcef6752d7b45beec82f2d14
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEE01A312002189FC710EF69D804E9AF7EDFFA8760F00841AFC49C7391DAB0E8408B91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,008603EE), ref: 008609DA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                                  • Opcode ID: 70d501bd3b4a5dbf4bff16bb1155473d0b0bb20eeeb4cd174896bd70ae5ca04e
                                                                                                                                                                                                                                                  • Instruction ID: 869b64016c35d42cc5192b0ae42ef4cdbff3424e92194e0274f10b5c3d08c8e3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70d501bd3b4a5dbf4bff16bb1155473d0b0bb20eeeb4cd174896bd70ae5ca04e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                  • Instruction ID: 9946e82897407247882bf0a5d72e5869506e09ed1f8a945d986401f12405c208
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1518C7160C7499BDB38457C845DBBE27C5FB1234CF1A0639D986C7282CA19DE41D3DA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: ef65c210be7ddc406f58ae9f3753c82ad7d2641cb246d12899f791a6bca4741a
                                                                                                                                                                                                                                                  • Instruction ID: 3f54a7ba48ead5d77875b4eafba49102b58e36c4285960fa8953a39028773d14
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef65c210be7ddc406f58ae9f3753c82ad7d2641cb246d12899f791a6bca4741a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F320122D29F454DD7239634CC62335A64DBFB73C5F15D737E81AB99AAEB29C4838100
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 48ec396d124fe28d6dfa4230c577e06a6b276b344e4784eb15a60fcfd0fe0c79
                                                                                                                                                                                                                                                  • Instruction ID: 1434ca8c372a0312308d0fbd0fc7fceaec852b905149446fc0a49e4b1d8a2121
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48ec396d124fe28d6dfa4230c577e06a6b276b344e4784eb15a60fcfd0fe0c79
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97322631A042598FDF28EF29C49067D7BE1FB45319F2C816AD85ADB292D332DD85DB40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2595581dfd86f4d167a3854783a215f7c1343bca5b6d1933906413c2049455f2
                                                                                                                                                                                                                                                  • Instruction ID: a97a055baf173612276343ff011470140504569768fb7c11c8cb1dbd658650e4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2595581dfd86f4d167a3854783a215f7c1343bca5b6d1933906413c2049455f2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0722AFB0A0460DDFDF14DFA8C881AAEB7B6FF44314F144529E816EB291EB36AD14CB51
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 842daa3f20ad02c48d991c2eecbe514770479d4e8b89709763b892f38612bb58
                                                                                                                                                                                                                                                  • Instruction ID: 680e1a92837f174214a493b2a52bb54feb7bcd417506a9f025dbb2e5d2be2bea
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 842daa3f20ad02c48d991c2eecbe514770479d4e8b89709763b892f38612bb58
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1702D6B0E00219EFDB14EF58D881AAEB7B5FF54304F118169E856DB291EB31EE14CB91
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 88b36532400609a4b6ded0d6cb7d10ade8b274e4a774f99619d3b49b32cbfdaf
                                                                                                                                                                                                                                                  • Instruction ID: 6caf65d57398124a303dedfc6a546521790800a7def42fc6aa84ec274cc3adfb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88b36532400609a4b6ded0d6cb7d10ade8b274e4a774f99619d3b49b32cbfdaf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CB12520D2AF804DD32396399875336B65CBFBB2C5F91D31BFC2679E66EB2285834140
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                  • Instruction ID: 997defb9c28eff44361f11602f74cbd2973be7d0130824955c8f7b099be286f7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 589156726080E34ADF6D463A857847DFFE1EA523A131F079ED4F2CA1C6EE14D954E620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                  • Instruction ID: caa1aa5a7d88b938df29c71a7b5a6f95e2c8ac0a5dd269650ab1c51a268d465b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C391447220D4A349DB6D463A857843EFFE1AA923A131F07DDD4F2CA1C6EE249564E720
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                  • Instruction ID: 33718bad52d9e4376ea89cb4f9ec68caebc2a0687650c19eeffe9c4283ee7ed3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C9110722090E34ADF6D467A957C43DFEE1AA923B631F079DD4F2CA1C2FE148554A620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: cfbf6756e8d017bafcc7ff920b40dae79cdbdd9183f373b6fa03199e9ba86264
                                                                                                                                                                                                                                                  • Instruction ID: b2e2ef95d0db15e4b848e248d8fb86774154599ca99ae6ade016466e605aa95b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfbf6756e8d017bafcc7ff920b40dae79cdbdd9183f373b6fa03199e9ba86264
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72619B3120C71996DE349A6C8CA5BBE3394FF4176CF230A1AE943DB281DA11DE42C3D6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 3a59e9997c5f9f640e7924b6a0c34cc59f90716c59551cf302837308d5a21d78
                                                                                                                                                                                                                                                  • Instruction ID: 9af02686f8b5fb7d300f77e7e9f64449b69f75c8fe064319908756e9044d22ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a59e9997c5f9f640e7924b6a0c34cc59f90716c59551cf302837308d5a21d78
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70618C7160870996DF388A2C8856BBF2394FF42B0CF120D59E943DB289EA129D4583D6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                  • Instruction ID: 1bb862a8ec9ba398e632943b57321fc4ad882a855dfb1d9a390b2de730955dc5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D8143726090A349DF6D463A857843EFFE1BA923A131F07ADD4F2CB1C6EE249554E620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: b60dbbd48723df134c77622d234468885475f8773e937147f100536b5060af39
                                                                                                                                                                                                                                                  • Instruction ID: f6ab05e7c1da338b02c45480c5d1cd15e57ec169573119e3fa363716c55c4b86
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b60dbbd48723df134c77622d234468885475f8773e937147f100536b5060af39
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F21A8327206158BD728DF79C8126BA73E5F754310F15862EE4A7C37D0DE35A945DB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 008C2B30
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 008C2B43
                                                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 008C2B52
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 008C2B6D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 008C2B74
                                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 008C2CA3
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 008C2CB1
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008C2CF8
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 008C2D04
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 008C2D40
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008C2D62
                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008C2D75
                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008C2D80
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 008C2D89
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008C2D98
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 008C2DA1
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008C2DA8
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 008C2DB3
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008C2DC5
                                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,008DFC38,00000000), ref: 008C2DDB
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 008C2DEB
                                                                                                                                                                                                                                                  • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 008C2E11
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 008C2E30
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008C2E52
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008C303F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                  • Opcode ID: 422c8cf66616532f4f486637baf76e138b7a188affbecf60d2b23831b08c7849
                                                                                                                                                                                                                                                  • Instruction ID: 94f8435d87aaab575e128cd3db84119fe74600886b09815934a56b9042e659ef
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 422c8cf66616532f4f486637baf76e138b7a188affbecf60d2b23831b08c7849
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14024C75600219AFDB14DF68CC89EAE7BB9FB48310F048659F915EB2A1DB74ED01CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 008D712F
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 008D7160
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 008D716C
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,000000FF), ref: 008D7186
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 008D7195
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 008D71C0
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000010), ref: 008D71C8
                                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 008D71CF
                                                                                                                                                                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 008D71DE
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 008D71E5
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 008D7230
                                                                                                                                                                                                                                                  • FillRect.USER32(?,?,?), ref: 008D7262
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D7284
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: GetSysColor.USER32(00000012), ref: 008D7421
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: SetTextColor.GDI32(?,?), ref: 008D7425
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: GetSysColorBrush.USER32(0000000F), ref: 008D743B
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: GetSysColor.USER32(0000000F), ref: 008D7446
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: GetSysColor.USER32(00000011), ref: 008D7463
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 008D7471
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: SelectObject.GDI32(?,00000000), ref: 008D7482
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: SetBkColor.GDI32(?,00000000), ref: 008D748B
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: SelectObject.GDI32(?,?), ref: 008D7498
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 008D74B7
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008D74CE
                                                                                                                                                                                                                                                    • Part of subcall function 008D73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 008D74DB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4124339563-0
                                                                                                                                                                                                                                                  • Opcode ID: 4e81957d5c33d2ef8901cedae98228334c211938796cc76c18528e422c645a93
                                                                                                                                                                                                                                                  • Instruction ID: c15253ad55b49c575ddce133bccbd446390794771ae5c486b82372f5f9b6bacb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e81957d5c33d2ef8901cedae98228334c211938796cc76c18528e422c645a93
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27A18072009312AFDB119F64DC48E5BBBB9FB49321F100B1AF962D62E1E771E944CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?), ref: 00858E14
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 00896AC5
                                                                                                                                                                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00896AFE
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00896F43
                                                                                                                                                                                                                                                    • Part of subcall function 00858F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00858BE8,?,00000000,?,?,?,?,00858BBA,00000000,?), ref: 00858FC5
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053), ref: 00896F7F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00896F96
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00896FAC
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00896FB7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 631f8897636fbd1fa6ee6d2f1d4233efb46796b13cb8220f7f60ce57740c31ab
                                                                                                                                                                                                                                                  • Instruction ID: 879dfce597a2af6c4b0e6dffb0e0609858e4ef0021526d78a73311423b92a2dd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 631f8897636fbd1fa6ee6d2f1d4233efb46796b13cb8220f7f60ce57740c31ab
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C12CC30205201EFCB25EF28D845BA9B7F1FB44311F18816AF995DB261EB31EC65DB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000), ref: 008C273E
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 008C286A
                                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 008C28A9
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 008C28B9
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 008C2900
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 008C290C
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 008C2955
                                                                                                                                                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 008C2964
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 008C2974
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 008C2978
                                                                                                                                                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 008C2988
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008C2991
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 008C299A
                                                                                                                                                                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 008C29C6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 008C29DD
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 008C2A1D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 008C2A31
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 008C2A42
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 008C2A77
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 008C2A82
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 008C2A8D
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 008C2A97
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                  • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                  • Opcode ID: 4825126949eead3fd1945be68d8ad1afdcf5f7289b4c4333b72ce055b21dc212
                                                                                                                                                                                                                                                  • Instruction ID: e8439ea99348bd4a3ef3ba54c0c612f4a98611c6d30f0efe7d925112c3e2b69d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4825126949eead3fd1945be68d8ad1afdcf5f7289b4c4333b72ce055b21dc212
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80B12B71A50219AFEB14DF68DC85FAEBBB9FB48710F008619FA15EB290D774E940CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 008B4AED
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,008DCB68,?,\\.\,008DCC08), ref: 008B4BCA
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,008DCB68,?,\\.\,008DCC08), ref: 008B4D36
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                  • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                  • Opcode ID: 13fd44051d2bc662b405bd2d72fb711a9a4cfb824a244d66bdc4b17490f42e68
                                                                                                                                                                                                                                                  • Instruction ID: badb65f117f9f3999a324c5cb131a0517628dd883be4918a59fa3666fa11523e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13fd44051d2bc662b405bd2d72fb711a9a4cfb824a244d66bdc4b17490f42e68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A619E3060520A9FCB14DF28CA939BD7BA0FB45B08B24A415E806EB7D3DB35ED55DB42
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 008D7421
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 008D7425
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 008D743B
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 008D7446
                                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 008D744B
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 008D7463
                                                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 008D7471
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 008D7482
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 008D748B
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 008D7498
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 008D74B7
                                                                                                                                                                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008D74CE
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 008D74DB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008D752A
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 008D7554
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 008D7572
                                                                                                                                                                                                                                                  • DrawFocusRect.USER32(?,?), ref: 008D757D
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 008D758E
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 008D7596
                                                                                                                                                                                                                                                  • DrawTextW.USER32(?,008D70F5,000000FF,?,00000000), ref: 008D75A8
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 008D75BF
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 008D75CA
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 008D75D0
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 008D75D5
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 008D75DB
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 008D75E5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1996641542-0
                                                                                                                                                                                                                                                  • Opcode ID: d88d75e240f739627edf08093a0302e7a0457d75596d3df298432578e144f5d6
                                                                                                                                                                                                                                                  • Instruction ID: 8d85d24bfed65081f109b1849e4a1d9cbaf05cdada3f3a994cfc0d9a541c090a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d88d75e240f739627edf08093a0302e7a0457d75596d3df298432578e144f5d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F614C72905219AFDF019FA4DC49EEEBFB9FB08320F114216F915AB2A1E7759940CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 008D1128
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 008D113D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 008D1144
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D1199
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 008D11B9
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 008D11ED
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008D120B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 008D121D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,?), ref: 008D1232
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 008D1245
                                                                                                                                                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 008D12A1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 008D12BC
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 008D12D0
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 008D12E8
                                                                                                                                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 008D130E
                                                                                                                                                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 008D1328
                                                                                                                                                                                                                                                  • CopyRect.USER32(?,?), ref: 008D133F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000), ref: 008D13AA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                  • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                  • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                  • Opcode ID: 657f797be39a27c0bb4647c6a5af4c79990456da58be56afb6de1018028b74b9
                                                                                                                                                                                                                                                  • Instruction ID: ecfcc459f9ceeb3a1e82c5cbc55edd791db51cb99e6f4bdb85898d6e360238ee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 657f797be39a27c0bb4647c6a5af4c79990456da58be56afb6de1018028b74b9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7B15C71604341AFDB14DF68D889B6ABBE4FF84354F008A1EF999DB261C771E844CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00858968
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 00858970
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0085899B
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 008589A3
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 008589C8
                                                                                                                                                                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 008589E5
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 008589F5
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00858A28
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00858A3C
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 00858A5A
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00858A76
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00858A81
                                                                                                                                                                                                                                                    • Part of subcall function 0085912D: GetCursorPos.USER32(?), ref: 00859141
                                                                                                                                                                                                                                                    • Part of subcall function 0085912D: ScreenToClient.USER32(00000000,?), ref: 0085915E
                                                                                                                                                                                                                                                    • Part of subcall function 0085912D: GetAsyncKeyState.USER32(00000001), ref: 00859183
                                                                                                                                                                                                                                                    • Part of subcall function 0085912D: GetAsyncKeyState.USER32(00000002), ref: 0085919D
                                                                                                                                                                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,008590FC), ref: 00858AA8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                  • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                  • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                  • Opcode ID: 1aeee052a0f991e26af72bb2b2adc3cc3d2e4abb6e0910bdaaeb53858e047e1b
                                                                                                                                                                                                                                                  • Instruction ID: 9df406f9afed4b38e23c4e69b87df6b902b4069baa6e0fe611bf1ec09c7eb9e8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1aeee052a0f991e26af72bb2b2adc3cc3d2e4abb6e0910bdaaeb53858e047e1b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11B15831A0020AEFDF14DFA8DC45BAE3BB5FB48315F14822AFA15E7290DB34A841CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008A1114
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,008A0B9B,?,?,?), ref: 008A1120
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008A0B9B,?,?,?), ref: 008A112F
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008A0B9B,?,?,?), ref: 008A1136
                                                                                                                                                                                                                                                    • Part of subcall function 008A10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008A114D
                                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 008A0DF5
                                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 008A0E29
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 008A0E40
                                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 008A0E7A
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 008A0E96
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 008A0EAD
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 008A0EB5
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 008A0EBC
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 008A0EDD
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 008A0EE4
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 008A0F13
                                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 008A0F35
                                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 008A0F47
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008A0F6E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A0F75
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008A0F7E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A0F85
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008A0F8E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A0F95
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 008A0FA1
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A0FA8
                                                                                                                                                                                                                                                    • Part of subcall function 008A1193: GetProcessHeap.KERNEL32(00000008,008A0BB1,?,00000000,?,008A0BB1,?), ref: 008A11A1
                                                                                                                                                                                                                                                    • Part of subcall function 008A1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,008A0BB1,?), ref: 008A11A8
                                                                                                                                                                                                                                                    • Part of subcall function 008A1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,008A0BB1,?), ref: 008A11B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                                  • Opcode ID: fd339ee836a982b080bdac4b34067d8f019da2161454ca50ef6daf9eab59f74e
                                                                                                                                                                                                                                                  • Instruction ID: 15aae4e18d2cbeef9aca741933fd4d2df60551a75a1ef7be711588d3597e3c0c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd339ee836a982b080bdac4b34067d8f019da2161454ca50ef6daf9eab59f74e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F714A7290121AEFEF209FA4DC48BAEBBB8FF05311F044216E959F6191DB71A915CF60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008CC4BD
                                                                                                                                                                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,008DCC08,00000000,?,00000000,?,?), ref: 008CC544
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 008CC5A4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008CC5F4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008CC66F
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 008CC6B2
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 008CC7C1
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 008CC84D
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 008CC881
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 008CC88E
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 008CC960
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                  • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                  • Opcode ID: a37ae1436c71e66bda6e8511c3e7de0a80ec91af91c9db3953286e90260c8871
                                                                                                                                                                                                                                                  • Instruction ID: 0c0466c7585fe2100980dd8bce5dfa906d77d7e9eb2c5479a123a9b46054af3a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a37ae1436c71e66bda6e8511c3e7de0a80ec91af91c9db3953286e90260c8871
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A71224356042159FDB14DF18C891E2ABBE5FF88714F05885DF88A9B2A2DB31ED41CB82
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 008D09C6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D0A01
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 008D0A54
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D0A8A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D0B06
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D0B81
                                                                                                                                                                                                                                                    • Part of subcall function 0085F9F2: _wcslen.LIBCMT ref: 0085F9FD
                                                                                                                                                                                                                                                    • Part of subcall function 008A2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008A2BFA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                  • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                  • Opcode ID: 1dc6d836df5f7593af57fe146d9755f5e783dc5d4cdb604a65c43662014c4cc2
                                                                                                                                                                                                                                                  • Instruction ID: 9c0d6d970b874c0f2a4aa1665de8bb34c37a97ded802c4d31ef7a584bbf8b5f9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1dc6d836df5f7593af57fe146d9755f5e783dc5d4cdb604a65c43662014c4cc2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16E147316087159FC714DF28C450A2AB7E2FF98318F158A5AF896DB3A2D731ED45CB82
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                  • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                  • Opcode ID: ca6b92bce784b4b64c65325743437cc5b9cd217a8ff2bb43bd7916af7346098e
                                                                                                                                                                                                                                                  • Instruction ID: 709b7916060d5be8334e4a05702fc79d3ebba2e634ff13e8993c484cdf7f488a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca6b92bce784b4b64c65325743437cc5b9cd217a8ff2bb43bd7916af7346098e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3371D272A0052A8BCB20DEBC8941FBE77B1FB60764F15052CF86AE7285E631DD45C3A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D835A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D836E
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D8391
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D83B4
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 008D83F2
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,008D361A,?), ref: 008D844E
                                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 008D8487
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 008D84CA
                                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 008D8501
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 008D850D
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 008D851D
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(?), ref: 008D852C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 008D8549
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 008D8555
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                  • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                  • Opcode ID: 6ee05af73e89fbbc9e25a827a421ec95205ad776840edfec12fc6dbb2fd03ebe
                                                                                                                                                                                                                                                  • Instruction ID: ba60f3c493400c09b9c7bb8836d4e5fcb1f8920a4be2c266dddd1fe09e06952d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ee05af73e89fbbc9e25a827a421ec95205ad776840edfec12fc6dbb2fd03ebe
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B619D7194021AFAEB14DF68DC45BBE77A8FB04B21F10460AF915DA2D1DF74A990CBA0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                  • API String ID: 0-1645009161
                                                                                                                                                                                                                                                  • Opcode ID: c4ee5ed7cc62abcad1ec570f84390456f9711ec8719e52801e8390ac2df18b03
                                                                                                                                                                                                                                                  • Instruction ID: 3320eb7a21cc56246116995c63d8491dbd3c6d856d244611c5d72567ff15bca8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4ee5ed7cc62abcad1ec570f84390456f9711ec8719e52801e8390ac2df18b03
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8810671A44209BBDB20BF68DC42FAE77A8FF15300F054025F905EB292EB75DA15C792
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 008B3EF8
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B3F03
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B3F5A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B3F98
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 008B3FD6
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008B401E
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008B4059
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008B4087
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                  • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                  • Opcode ID: 907e9db13e7dcdc0a7353cc052c53324d74d8d963124380b0617c06eaee271e4
                                                                                                                                                                                                                                                  • Instruction ID: 2f78ebb4a7fb796f1e2cb5308ee0991bad30f73ec3b453bce118c9e25424b9bc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 907e9db13e7dcdc0a7353cc052c53324d74d8d963124380b0617c06eaee271e4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6871AE329046169FC310EF28C8818AAB7E4FF94758F10492DF995D7391EB31ED49CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 008A5A2E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 008A5A40
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 008A5A57
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 008A5A6C
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 008A5A72
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 008A5A82
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 008A5A88
                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 008A5AA9
                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 008A5AC3
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 008A5ACC
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008A5B33
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 008A5B6F
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 008A5B75
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 008A5B7C
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 008A5BD3
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 008A5BE0
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000005,00000000,?), ref: 008A5C05
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 008A5C2F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 895679908-0
                                                                                                                                                                                                                                                  • Opcode ID: 6fd3821fc1b8ecb84ec816e3334d0cc2255e087e8a0ca08d724df2810db4eafe
                                                                                                                                                                                                                                                  • Instruction ID: a88f5c5ae81fad0ca22067ed70fc327c319fcbc552904f709a7bf4fc3a8b1475
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6fd3821fc1b8ecb84ec816e3334d0cc2255e087e8a0ca08d724df2810db4eafe
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88717031A00B09AFEB20DFA8CD45B6EBBF5FF48715F104619E142E29A0D775E945CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 008BFE27
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 008BFE32
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 008BFE3D
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 008BFE48
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 008BFE53
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 008BFE5E
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 008BFE69
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 008BFE74
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 008BFE7F
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 008BFE8A
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 008BFE95
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 008BFEA0
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 008BFEAB
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 008BFEB6
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 008BFEC1
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 008BFECC
                                                                                                                                                                                                                                                  • GetCursorInfo.USER32(?), ref: 008BFEDC
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 008BFF1E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215588206-0
                                                                                                                                                                                                                                                  • Opcode ID: dad682cefeb7106a6c1d04171bcc23fe2a5fb0830ef1dc66e5138cf4b0bda25f
                                                                                                                                                                                                                                                  • Instruction ID: 228060f48ca5fd31fd294b53facaf88f562cfeb88b124f50fc5d61fcc41008cd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dad682cefeb7106a6c1d04171bcc23fe2a5fb0830ef1dc66e5138cf4b0bda25f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D34142B0D453196ADB109FBA8C8986EBFE8FF04754B50452AF11DE7381DB78E901CE91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 008600C6
                                                                                                                                                                                                                                                    • Part of subcall function 008600ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0091070C,00000FA0,DB1C649F,?,?,?,?,008823B3,000000FF), ref: 0086011C
                                                                                                                                                                                                                                                    • Part of subcall function 008600ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,008823B3,000000FF), ref: 00860127
                                                                                                                                                                                                                                                    • Part of subcall function 008600ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,008823B3,000000FF), ref: 00860138
                                                                                                                                                                                                                                                    • Part of subcall function 008600ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0086014E
                                                                                                                                                                                                                                                    • Part of subcall function 008600ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0086015C
                                                                                                                                                                                                                                                    • Part of subcall function 008600ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0086016A
                                                                                                                                                                                                                                                    • Part of subcall function 008600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00860195
                                                                                                                                                                                                                                                    • Part of subcall function 008600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008601A0
                                                                                                                                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 008600E7
                                                                                                                                                                                                                                                    • Part of subcall function 008600A3: __onexit.LIBCMT ref: 008600A9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • InitializeConditionVariable, xrefs: 00860148
                                                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00860122
                                                                                                                                                                                                                                                  • kernel32.dll, xrefs: 00860133
                                                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 00860154
                                                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 00860162
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                  • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                  • Opcode ID: 758a1f27d2ecf045f726833eb898195df6c67eec030cef94c1db20396835301a
                                                                                                                                                                                                                                                  • Instruction ID: 8aa1bec14edf87875d1de470adae013c7a7937babd60009337d3690ed9ce67e9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 758a1f27d2ecf045f726833eb898195df6c67eec030cef94c1db20396835301a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E2129326457156BDB105BA8AC06B6B33A4FB46B51F01023BF902D73D2DFA49800CE95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                  • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                  • Opcode ID: bca9c51bd1f4bd075b4e4a8747f715d99617a760e9f3ddd07555ef176b66fe01
                                                                                                                                                                                                                                                  • Instruction ID: e45f04492ddc81c6c5621533bca50996cb41bc5b068137697880ee412f21b350
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bca9c51bd1f4bd075b4e4a8747f715d99617a760e9f3ddd07555ef176b66fe01
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23E1E531A00616ABEB18DFB8C4517EEFBB0FF56710F158129F456E7640EB30AE858B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(00000000,00000000,008DCC08), ref: 008B4527
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B453B
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B4599
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B45F4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B463F
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B46A7
                                                                                                                                                                                                                                                    • Part of subcall function 0085F9F2: _wcslen.LIBCMT ref: 0085F9FD
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,00906BF0,00000061), ref: 008B4743
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                  • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                  • Opcode ID: c96b22e9e4f00f3864ca2276d4d521c23790d3ae5d3f6f89882e79ec0f677f94
                                                                                                                                                                                                                                                  • Instruction ID: cec7525f024e3e710126a6120fe9e85a60164f0904d61edfcb8502abb2e93e7f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c96b22e9e4f00f3864ca2276d4d521c23790d3ae5d3f6f89882e79ec0f677f94
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04B1C0716083029FC720DF28C892AAEB7E5FFA6764F50591DF496C7392EB30D844CA52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,008DCC08), ref: 008C40BB
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 008C40CD
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,008DCC08), ref: 008C40F2
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,008DCC08), ref: 008C413E
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028,?,008DCC08), ref: 008C41A8
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000009), ref: 008C4262
                                                                                                                                                                                                                                                  • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 008C42C8
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 008C42F2
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                  • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                  • Opcode ID: 176c67ece7f6a90f99c2d91deb9eccb161f5f2e5b8e0c0cb6e5098898abae95d
                                                                                                                                                                                                                                                  • Instruction ID: 723cb2c68e25a3cc3338c5d5cb15ba2d9f3ded57eeae32480c580f47f0c517fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 176c67ece7f6a90f99c2d91deb9eccb161f5f2e5b8e0c0cb6e5098898abae95d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81122875A00119EFDB14CF94C894EAEBBB5FF85318F248099E905DB251D731ED86CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00911990), ref: 00882F8D
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00911990), ref: 0088303D
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00883081
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0088308A
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(00911990,00000000,?,00000000,00000000,00000000), ref: 0088309D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 008830A9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 664f1a8ccd228f572c6493e8f6da1a1a5bde8d510fe4e79b9175c3ac674d272e
                                                                                                                                                                                                                                                  • Instruction ID: 282106f0cadb7f4206d44080dae46ee2dd444e6941da3eb83038697c3a16b970
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 664f1a8ccd228f572c6493e8f6da1a1a5bde8d510fe4e79b9175c3ac674d272e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7371197064021ABEEB319F28DC49F9ABF64FF05324F204316F624E61E1CBB1A910DB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,?), ref: 008D6DEB
                                                                                                                                                                                                                                                    • Part of subcall function 00846B57: _wcslen.LIBCMT ref: 00846B6A
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 008D6E5F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 008D6E81
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008D6E94
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 008D6EB5
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00840000,00000000), ref: 008D6EE4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008D6EFD
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 008D6F16
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 008D6F1D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 008D6F35
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 008D6F4D
                                                                                                                                                                                                                                                    • Part of subcall function 00859944: GetWindowLongW.USER32(?,000000EB), ref: 00859952
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                  • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                  • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                  • Opcode ID: 8265535d3b9672c582701ac168663124e65f10badd8df3c659959afa41375fdc
                                                                                                                                                                                                                                                  • Instruction ID: 916976f6c9a5a60689a10632f674f9a67b37ef1e75f1f89a3e99a031f5957edc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8265535d3b9672c582701ac168663124e65f10badd8df3c659959afa41375fdc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0716874104249AFDB21CF18E844EAABBF9FB89304F14461EF999C7361EB70E915DB12
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00859BB2
                                                                                                                                                                                                                                                  • DragQueryPoint.SHELL32(?,?), ref: 008D9147
                                                                                                                                                                                                                                                    • Part of subcall function 008D7674: ClientToScreen.USER32(?,?), ref: 008D769A
                                                                                                                                                                                                                                                    • Part of subcall function 008D7674: GetWindowRect.USER32(?,?), ref: 008D7710
                                                                                                                                                                                                                                                    • Part of subcall function 008D7674: PtInRect.USER32(?,?,008D8B89), ref: 008D7720
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 008D91B0
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 008D91BB
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 008D91DE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 008D9225
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 008D923E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 008D9255
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 008D9277
                                                                                                                                                                                                                                                  • DragFinish.SHELL32(?), ref: 008D927E
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 008D9371
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                  • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                  • Opcode ID: dcc1083d6383e1a7c3af1632fb763a2c629b6f451eabec00ccde9ad8055434b4
                                                                                                                                                                                                                                                  • Instruction ID: 95ffadc2a4113aab7e94cba615bdc2f433ff87ce49dd6bd403d1fc877288dbd2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dcc1083d6383e1a7c3af1632fb763a2c629b6f451eabec00ccde9ad8055434b4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45616971108305AFC701DF68DC85DAFBBE8FF98750F000A2EF5A5922A1DB709A49CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008BC4B0
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008BC4C3
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008BC4D7
                                                                                                                                                                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 008BC4F0
                                                                                                                                                                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 008BC533
                                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 008BC549
                                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008BC554
                                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008BC584
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008BC5DC
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008BC5F0
                                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 008BC5FB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 55bad5ad8b56ebe87b46a9c810666186d65b5f708e4a63525f9fd020fb9f8f0b
                                                                                                                                                                                                                                                  • Instruction ID: d93694be262c9e8ed44af4c9063586b1403c0d27d66dee75f139c03a2fda30b2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55bad5ad8b56ebe87b46a9c810666186d65b5f708e4a63525f9fd020fb9f8f0b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C5149B1501609BFDB219F65C988AEB7BBCFF08754F00451AF946D6210DB74EA44DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 008D8592
                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 008D85A2
                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000), ref: 008D85AD
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008D85BA
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 008D85C8
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 008D85D7
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 008D85E0
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008D85E7
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 008D85F8
                                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,008DFC38,?), ref: 008D8611
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 008D8621
                                                                                                                                                                                                                                                  • GetObjectW.GDI32(?,00000018,000000FF), ref: 008D8641
                                                                                                                                                                                                                                                  • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 008D8671
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 008D8699
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 008D86AF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3840717409-0
                                                                                                                                                                                                                                                  • Opcode ID: eea1bd596fb32879178ee6efef16d4f18775a33d89772914885f92851a45591c
                                                                                                                                                                                                                                                  • Instruction ID: 29e550f1e56988b2e7f8802db77ae66fdb9ab8943d92a98aac31b7c3f28b7969
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eea1bd596fb32879178ee6efef16d4f18775a33d89772914885f92851a45591c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69412975601209EFDB119FA5DC48EAE7BBCFF99711F10425AF90AE7260DB309901DB20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 008B1502
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 008B150B
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 008B1517
                                                                                                                                                                                                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 008B15FB
                                                                                                                                                                                                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 008B1657
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 008B1708
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 008B178C
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 008B17D8
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 008B17E7
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 008B1823
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                  • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                  • Opcode ID: 2da226da3abf0cf0dcd51a1c5baf3ad33e36d325b98e3ea4067e89ca2279a00c
                                                                                                                                                                                                                                                  • Instruction ID: 1131d690202e0c4ebfb2f557b6f8bce279ed4e14da278f24511d99273edd1bd1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2da226da3abf0cf0dcd51a1c5baf3ad33e36d325b98e3ea4067e89ca2279a00c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CD1E032A00109DBDF249F69E8A9BB9B7B5FF45704F908156E846EF281DB30DC44DB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008CB6AE,?,?), ref: 008CC9B5
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CC9F1
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CCA68
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CCA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008CB6F4
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008CB772
                                                                                                                                                                                                                                                  • RegDeleteValueW.ADVAPI32(?,?), ref: 008CB80A
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 008CB87E
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 008CB89C
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 008CB8F2
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008CB904
                                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 008CB922
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 008CB983
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 008CB994
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                  • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                  • Opcode ID: a54ba27d40e9f6422cdbc44d6954389c767f3deb9d48580e82330d36e39eba4f
                                                                                                                                                                                                                                                  • Instruction ID: 54a38a21671937f6b5f3cc9f910889880195c0e63b2c8a5aaac37cff5f07be12
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a54ba27d40e9f6422cdbc44d6954389c767f3deb9d48580e82330d36e39eba4f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51C17930209601AFD714DF28C495F2ABBF5FF84318F14855CE49A8B2A2DB75EC49CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 008C25D8
                                                                                                                                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 008C25E8
                                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 008C25F4
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 008C2601
                                                                                                                                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 008C266D
                                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 008C26AC
                                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 008C26D0
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 008C26D8
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 008C26E1
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(?), ref: 008C26E8
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 008C26F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                  • Opcode ID: 0ce4511bae62c5a60c44008439b21ab2cd0d8ad59eb43c558b0be3e067b136b6
                                                                                                                                                                                                                                                  • Instruction ID: 5d663a600488dba8512b5a7ccb0013eea10f8de3dfbf15fa8c882a1e63acbb5d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ce4511bae62c5a60c44008439b21ab2cd0d8ad59eb43c558b0be3e067b136b6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E61C275D0121AEFCF04CFA8D885EAEBBB5FF48310F24852AE955A7250D770A951CF60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 0087DAA1
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D659
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D66B
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D67D
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D68F
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D6A1
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D6B3
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D6C5
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D6D7
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D6E9
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D6FB
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D70D
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D71F
                                                                                                                                                                                                                                                    • Part of subcall function 0087D63C: _free.LIBCMT ref: 0087D731
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DA96
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000), ref: 008729DE
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: GetLastError.KERNEL32(00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000,00000000), ref: 008729F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DAB8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DACD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DAD8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DAFA
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DB0D
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DB1B
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DB26
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DB5E
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DB65
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DB82
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087DB9A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                                                  • Opcode ID: 98a6161c5445293e89a8e2cef950712664300a415c2a0bf3fc90ddac8b02adb0
                                                                                                                                                                                                                                                  • Instruction ID: 2b41d844a7ee6b90ef762f912f2a6f6013db3eaaab890f664e01e7c68b2bbce2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98a6161c5445293e89a8e2cef950712664300a415c2a0bf3fc90ddac8b02adb0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15314A326043059FEB21AA39E845F5ABBF9FF00320F15C419E54DD7199DB31EC808721
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 008A369C
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008A36A7
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 008A3797
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 008A380C
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 008A385D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 008A3882
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 008A38A0
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 008A38A7
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 008A3921
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 008A395D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                  • String ID: %s%u
                                                                                                                                                                                                                                                  • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                  • Opcode ID: 80bf9f8596ca8986846bd66b68fdd034159b0c01a76a19f9ff95719c5c075f57
                                                                                                                                                                                                                                                  • Instruction ID: 828641b1f1895c2367303c0273347225cff4d67456d78e267ed77b6cc0a3d719
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80bf9f8596ca8986846bd66b68fdd034159b0c01a76a19f9ff95719c5c075f57
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC91C371204706AFE719DF24C885FABF7A8FF46350F008629F999C2590EB34EA45CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 008A4994
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 008A49DA
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008A49EB
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 008A49F7
                                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 008A4A2C
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 008A4A64
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 008A4A9D
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 008A4AE6
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 008A4B20
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 008A4B8B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                  • String ID: ThumbnailClass
                                                                                                                                                                                                                                                  • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                  • Opcode ID: f9d7ccbdd5e085c5e6993cd0a88a89999e606fd0736477a283f490f0a6ba1f47
                                                                                                                                                                                                                                                  • Instruction ID: ccf57c1e1a99c59b79170454c56474e6c2e39287f620faa52e393777698af651
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9d7ccbdd5e085c5e6993cd0a88a89999e606fd0736477a283f490f0a6ba1f47
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0991E0710042059FEF04CF54D881BAA77E8FF85324F04946AFD85DA496EB70ED46CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00911990,000000FF,00000000,00000030), ref: 008ABFAC
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(00911990,00000004,00000000,00000030), ref: 008ABFE1
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(000001F4), ref: 008ABFF3
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(?), ref: 008AC039
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 008AC056
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,-00000001), ref: 008AC082
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 008AC0C9
                                                                                                                                                                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 008AC10F
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008AC124
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008AC145
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 0782d6ff3167128ad2bf419b42bc7250f048a2363614c516cdb3205eb62ad75b
                                                                                                                                                                                                                                                  • Instruction ID: c6f3f573e632027ddf304e25938f527d9eb2c052926190e8855380d1a066e5fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0782d6ff3167128ad2bf419b42bc7250f048a2363614c516cdb3205eb62ad75b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E661ADB0A0064AEFEF11CF68DD88AEEBBB8FB06344F044155E911E3692C731AD05CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008CCC64
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 008CCC8D
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008CCD48
                                                                                                                                                                                                                                                    • Part of subcall function 008CCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 008CCCAA
                                                                                                                                                                                                                                                    • Part of subcall function 008CCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 008CCCBD
                                                                                                                                                                                                                                                    • Part of subcall function 008CCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008CCCCF
                                                                                                                                                                                                                                                    • Part of subcall function 008CCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008CCD05
                                                                                                                                                                                                                                                    • Part of subcall function 008CCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008CCD28
                                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 008CCCF3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                  • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                  • Opcode ID: 8414c090c6aeb30d4dc546b8effbe2ea88540b7bfddd95f6c7c4fe2819c8ef8e
                                                                                                                                                                                                                                                  • Instruction ID: ef70d1fb8cf6b13b4f6ae15cc77223bdd4f1b67571bd4e68c822935c08d37681
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8414c090c6aeb30d4dc546b8effbe2ea88540b7bfddd95f6c7c4fe2819c8ef8e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E931617190212ABBDB208B55DC88EFFBB7CFF55754F004269F90AE2140DB349E45DAA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 008B3D40
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B3D6D
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 008B3D9D
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 008B3DBE
                                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 008B3DCE
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 008B3E55
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008B3E60
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008B3E6B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                  • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                  • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                  • Opcode ID: a0e5a79293410ac7893676179f8c8915b67a57c0dfe0cc59e29015afa0d476b5
                                                                                                                                                                                                                                                  • Instruction ID: fae79b8ef1f0e40df60fdf2da0a4eca908424cffb68103f3ea86672a70eb9bf0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0e5a79293410ac7893676179f8c8915b67a57c0dfe0cc59e29015afa0d476b5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B31A17194021AABDB209BA4DC49FEF77BCFF88700F5441A6F609D6260EB709744CB24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 008AE6B4
                                                                                                                                                                                                                                                    • Part of subcall function 0085E551: timeGetTime.WINMM(?,?,008AE6D4), ref: 0085E555
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 008AE6E1
                                                                                                                                                                                                                                                  • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 008AE705
                                                                                                                                                                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 008AE727
                                                                                                                                                                                                                                                  • SetActiveWindow.USER32 ref: 008AE746
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 008AE754
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 008AE773
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(000000FA), ref: 008AE77E
                                                                                                                                                                                                                                                  • IsWindow.USER32 ref: 008AE78A
                                                                                                                                                                                                                                                  • EndDialog.USER32(00000000), ref: 008AE79B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                  • String ID: BUTTON
                                                                                                                                                                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                  • Opcode ID: 7a8ec4e9642fcd7fff2e3f1cf92d747dda1d2666756a797169eb2a040d876c2c
                                                                                                                                                                                                                                                  • Instruction ID: 3cacc0b14a408c1908dca9911d175c725150d774e19f1eb4d0fd64716b0e21a1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a8ec4e9642fcd7fff2e3f1cf92d747dda1d2666756a797169eb2a040d876c2c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88219370314206BFFB106F64EC89B693B69F7A6389F104926F512C25E1DB71AC10EA25
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 008AEA5D
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 008AEA73
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008AEA84
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 008AEA96
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 008AEAA7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                  • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                  • Opcode ID: 7c5febde9c68926274dd1ef1c0a5f678f0338cd5c21d75d9b139d94eb58698ea
                                                                                                                                                                                                                                                  • Instruction ID: 13dec9f0f15da7f13d9d480ef2b0b1be7a764adf4574ca0ecbcef1878e2f5f65
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c5febde9c68926274dd1ef1c0a5f678f0338cd5c21d75d9b139d94eb58698ea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2011543169026D7DE720A765DC4AEFF6ABCFBE2B44F000425B411E24D1DF701915C5B1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 008AA012
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 008AA07D
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 008AA09D
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 008AA0B4
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 008AA0E3
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 008AA0F4
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 008AA120
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 008AA12E
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 008AA157
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 008AA165
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 008AA18E
                                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 008AA19C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                                  • Opcode ID: c9fd775157c2eeae1462c5db0ae122bb5c7a2ada1a51d9eaec1ad32191461118
                                                                                                                                                                                                                                                  • Instruction ID: c13b61c4ed486d8a3f770ac08d02e2c130dda8848ece0f1a9792a4013ebb1942
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9fd775157c2eeae1462c5db0ae122bb5c7a2ada1a51d9eaec1ad32191461118
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E51A82050878869FB39DB648411BAABFB5FF13340F08459AD5C2D7DC2DB549A4CC763
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 008A5CE2
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 008A5CFB
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 008A5D59
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 008A5D69
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 008A5D7B
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 008A5DCF
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 008A5DDD
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 008A5DEF
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 008A5E31
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 008A5E44
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 008A5E5A
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 008A5E67
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3096461208-0
                                                                                                                                                                                                                                                  • Opcode ID: d7037e6c631d688b3413d75c4a19c7811fbfd757342b5ac6312fa73bd930b2f2
                                                                                                                                                                                                                                                  • Instruction ID: e58ad84007ee46f6e4994f4c233d015f1ad2d4e5f59750a6e307bb5c545dcb81
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7037e6c631d688b3413d75c4a19c7811fbfd757342b5ac6312fa73bd930b2f2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57511071B0060AAFDF18CF68DD89AAEBBB5FB59310F148229F515E7690D7709E40CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00858F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00858BE8,?,00000000,?,?,?,?,00858BBA,00000000,?), ref: 00858FC5
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00858C81
                                                                                                                                                                                                                                                  • KillTimer.USER32(00000000,?,?,?,?,00858BBA,00000000,?), ref: 00858D1B
                                                                                                                                                                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 00896973
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00858BBA,00000000,?), ref: 008969A1
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00858BBA,00000000,?), ref: 008969B8
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00858BBA,00000000), ref: 008969D4
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 008969E6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 641708696-0
                                                                                                                                                                                                                                                  • Opcode ID: 5ed40156059299695e61f72eb86decc283b4ecf3a6338c90becdd1a226e8461a
                                                                                                                                                                                                                                                  • Instruction ID: 1d3b0a9da62012b80297bbce1a4e00b5479a1948601c5b37710bf63bda90c7d7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ed40156059299695e61f72eb86decc283b4ecf3a6338c90becdd1a226e8461a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B161AA30216615EFCF25AF18D948B6977F1FB40327F14861AE543EA560CB31AC98DB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859944: GetWindowLongW.USER32(?,000000EB), ref: 00859952
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00859862
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ColorLongWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 259745315-0
                                                                                                                                                                                                                                                  • Opcode ID: e59f03ff11ad60284dead44c0d5859ad9cfad8eb7599fd4bdb296cba96895e16
                                                                                                                                                                                                                                                  • Instruction ID: 61b4574b132fa716515c0b5847a8d9ece8e66a2c8e7a1d143deeb3752b3fcd86
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e59f03ff11ad60284dead44c0d5859ad9cfad8eb7599fd4bdb296cba96895e16
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08418E31105655EFDF205F389C88BB93BA5FB06332F184666E9E2CB2E1D7319845DB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0088F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 008A9717
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,0088F7F8,00000001), ref: 008A9720
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0088F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 008A9742
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,0088F7F8,00000001), ref: 008A9745
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 008A9866
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                  • Opcode ID: 58fb87bce6c9f2a29941990c8b3db593d663cabf817e5e999feefedf46f42e9e
                                                                                                                                                                                                                                                  • Instruction ID: a7ac225106a8e7ac2e130624796eeb057b96302a8753bc3d5fcbf3846168e779
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58fb87bce6c9f2a29941990c8b3db593d663cabf817e5e999feefedf46f42e9e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A41387280421DAADF14EBE8DD86DEEB778FF55340F500025F601B2092EB256F48CAA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00846B57: _wcslen.LIBCMT ref: 00846B6A
                                                                                                                                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008A07A2
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008A07BE
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008A07DA
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 008A0804
                                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 008A082C
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008A0837
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008A083C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                  • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                  • Opcode ID: 092be5fc7ec4b7cad76f50841915c506ad02ccd80f77c38c7a2b26e871d2d8d7
                                                                                                                                                                                                                                                  • Instruction ID: 740bf2d02190599369a47a9ca6f59fcf92dee3efb7e6b17f02ecd6c01195a343
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 092be5fc7ec4b7cad76f50841915c506ad02ccd80f77c38c7a2b26e871d2d8d7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D841D572C1122DABDF25EBA8DC958EEB778FF44350F454129E911A71A1EB309E04CFA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 008D403B
                                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 008D4042
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 008D4055
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 008D405D
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 008D4068
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 008D4072
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 008D407C
                                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 008D4092
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 008D409E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: f819e84434f076994c59f5f74659f4221e936b313ab6ef947b338d9a08f9205a
                                                                                                                                                                                                                                                  • Instruction ID: 923c70aee82cf8c6d6c6be072f98cf26e8862fb6ea0b6229575522155635ad79
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f819e84434f076994c59f5f74659f4221e936b313ab6ef947b338d9a08f9205a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7031693214121AABDF219FA8DC09FDA3B68FF09320F000312FA15E62A0DB75D820DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 008C3C5C
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 008C3C8A
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 008C3C94
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008C3D2D
                                                                                                                                                                                                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 008C3DB1
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 008C3ED5
                                                                                                                                                                                                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 008C3F0E
                                                                                                                                                                                                                                                  • CoGetObject.OLE32(?,00000000,008DFB98,?), ref: 008C3F2D
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 008C3F40
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 008C3FC4
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 008C3FD8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 429561992-0
                                                                                                                                                                                                                                                  • Opcode ID: 1813b23f2555380da242ced43febe19f553c1a8dfe68b23723f5c18de2fb9e82
                                                                                                                                                                                                                                                  • Instruction ID: 6c5ee310907c348bc61386d063b6547c3dc7bd980a22c5b572da453e361b5d62
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1813b23f2555380da242ced43febe19f553c1a8dfe68b23723f5c18de2fb9e82
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46C1F2716082059F9710DF68C884E2AB7F9FF89748F10891DF98ADB251DB31ED06CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 008B7AF3
                                                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 008B7B8F
                                                                                                                                                                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 008B7BA3
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(008DFD08,00000000,00000001,00906E6C,?), ref: 008B7BEF
                                                                                                                                                                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 008B7C74
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?,?), ref: 008B7CCC
                                                                                                                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 008B7D57
                                                                                                                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 008B7D7A
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 008B7D81
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 008B7DD6
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 008B7DDC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2762341140-0
                                                                                                                                                                                                                                                  • Opcode ID: 0597afe60bb4e973b2b8f107dcbbc63dbaaf1cb209a32be35928a6779e5dcede
                                                                                                                                                                                                                                                  • Instruction ID: 5f18c31c7fc71a2aa466dc84b86ffbb585d5a400c48085814e33f85576416cf1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0597afe60bb4e973b2b8f107dcbbc63dbaaf1cb209a32be35928a6779e5dcede
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7EC12B75A04209AFCB14DFA8C894DAEBBF9FF48314B1485A9E819DB361D730ED45CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 008D5504
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008D5515
                                                                                                                                                                                                                                                  • CharNextW.USER32(00000158), ref: 008D5544
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 008D5585
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 008D559B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008D55AC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1350042424-0
                                                                                                                                                                                                                                                  • Opcode ID: b957289f2645fdb10334a5f78d10670171fc79588db0cf69060f08e522b3854c
                                                                                                                                                                                                                                                  • Instruction ID: a22ad5cacd8214450eec3bfb2433836489bcb136d67f59c3c2ad0b8a85d1471a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b957289f2645fdb10334a5f78d10670171fc79588db0cf69060f08e522b3854c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11617B70905609ABDF109F94DC84EFE7BB9FB09764F10824BF925EA390D7708A80DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0089FAAF
                                                                                                                                                                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 0089FB08
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 0089FB1A
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 0089FB3A
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 0089FB8D
                                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 0089FBA1
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0089FBB6
                                                                                                                                                                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 0089FBC3
                                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0089FBCC
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0089FBDE
                                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0089FBE9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2706829360-0
                                                                                                                                                                                                                                                  • Opcode ID: a79da92eec648a562c4a6933f3c2dc38b904f1063b60f1b07ebf9efa443360be
                                                                                                                                                                                                                                                  • Instruction ID: b4269d0bdf63f3f8763908abc0868826a6fd443991d2f9c97436c61b7a84a95b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a79da92eec648a562c4a6933f3c2dc38b904f1063b60f1b07ebf9efa443360be
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26416035A0021A9FCF04EF68CC549AEBBB9FF08354F048169E945E7262CB70A945CF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 008A9CA1
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 008A9D22
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 008A9D3D
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 008A9D57
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 008A9D6C
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 008A9D84
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 008A9D96
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 008A9DAE
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 008A9DC0
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 008A9DD8
                                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 008A9DEA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                                  • Opcode ID: e25a1447b115dd2bc5178ab9015a0663f3e0f6b45cd6f8e99669661d0afaa53e
                                                                                                                                                                                                                                                  • Instruction ID: a6c7e8b577e5d9509161e46f0b6011774448a82253bf67597daddf4676846537
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e25a1447b115dd2bc5178ab9015a0663f3e0f6b45cd6f8e99669661d0afaa53e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E41D63450CBCA6DFF30866488443B5BFA0FF13354F04815ADAC6969C2EBE499C8C7A2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 008C05BC
                                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?), ref: 008C061C
                                                                                                                                                                                                                                                  • gethostbyname.WSOCK32(?), ref: 008C0628
                                                                                                                                                                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 008C0636
                                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 008C06C6
                                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 008C06E5
                                                                                                                                                                                                                                                  • IcmpCloseHandle.IPHLPAPI(?), ref: 008C07B9
                                                                                                                                                                                                                                                  • WSACleanup.WSOCK32 ref: 008C07BF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                  • String ID: Ping
                                                                                                                                                                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                  • Opcode ID: 46eaec1559bb603e28264939af2b941a8bf51cea0250c682e75893faad2687d3
                                                                                                                                                                                                                                                  • Instruction ID: 298b12881c8d89968a37bf2b102c994aef281b50dfbd1def57a26ecca499969e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46eaec1559bb603e28264939af2b941a8bf51cea0250c682e75893faad2687d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34914435608201DFD724CF19C889F1ABBE0FB44358F1486A9E469DB6A2C731ED45CF82
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                  • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                  • Opcode ID: 1b905459adcc64ae28b525faac0e700a66e83b9fb17156a8bc6021a77b095286
                                                                                                                                                                                                                                                  • Instruction ID: 59b640f7b6a3ff85d06e528e8ce453ae3d0b8982b8b5f63d7c2aa338f6c8d3b2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b905459adcc64ae28b525faac0e700a66e83b9fb17156a8bc6021a77b095286
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75518D32A4011ADACB24DF6CC940ABEB7B5FF64324B21422DE526E72C5DB31DD40C791
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32 ref: 008C3774
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 008C377F
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,008DFB78,?), ref: 008C37D9
                                                                                                                                                                                                                                                  • IIDFromString.OLE32(?,?), ref: 008C384C
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 008C38E4
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 008C3936
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                  • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                  • Opcode ID: e8fe5bffe05caca01360a75954a30b394a23c4c0269adf949cd69e74a0d82e9b
                                                                                                                                                                                                                                                  • Instruction ID: 1aa0cb1fab19e59214e6c622c8ce2ef8e3f7fe6cdcfa4f42eddb52850b3c5c3c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8fe5bffe05caca01360a75954a30b394a23c4c0269adf949cd69e74a0d82e9b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41614770608211AFD210DF58C889F6ABBF4FF89715F10892DF985DB291D770EA49CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 008B33CF
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 008B33F0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                  • Opcode ID: 922a0e94e5822fc02a29bf8aad7720466e94b5cf71f479c120b9446adbb04c56
                                                                                                                                                                                                                                                  • Instruction ID: 847a40db25ca0b1047ee04b5cb19ce6da0753ae8c58d1f95f8da955d9d208cc8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 922a0e94e5822fc02a29bf8aad7720466e94b5cf71f479c120b9446adbb04c56
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4518D32904209AADF25EBA8DD46EEEB778FF14344F104165F505B21A2EB312F58DB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                  • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                  • Opcode ID: 6103eeb87174dcbc1f1cf923235782593bfe6b38f4b024862b27d29d42208199
                                                                                                                                                                                                                                                  • Instruction ID: c96ca53716d39b63c76aaee2e71143414cff1acaec7e7adadc789370de305192
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6103eeb87174dcbc1f1cf923235782593bfe6b38f4b024862b27d29d42208199
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC41D832A001279BDB205F7DC8905BE7BA5FF72754B254129E461DB686F731CD81C790
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 008B53A0
                                                                                                                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 008B5416
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 008B5420
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 008B54A7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                  • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                  • Opcode ID: faa4e9ff7b4bbe5d5bdb6ac583fd2844eeb98ccdf2adaca2caf66b57726802cc
                                                                                                                                                                                                                                                  • Instruction ID: 2ba5560bd1cb98f6e5f57d4f47c98c471ef58a35c2d8dafd0c86297ce7e89f46
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: faa4e9ff7b4bbe5d5bdb6ac583fd2844eeb98ccdf2adaca2caf66b57726802cc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A316DB5A006099FDB10DF68C884BEABBB4FB45309F148069E505DB392DB71ED86CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateMenu.USER32 ref: 008D3C79
                                                                                                                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 008D3C88
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008D3D10
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 008D3D24
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 008D3D2E
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 008D3D5B
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 008D3D63
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                  • String ID: 0$F
                                                                                                                                                                                                                                                  • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                  • Opcode ID: 495e8f62849767e317694afe24e54f24ed4a51a909630b9af80d444688ff2750
                                                                                                                                                                                                                                                  • Instruction ID: 050d9d36c7b3b95d5aa21a234fc6cdb727357944f5383f6a57897cb6efb03847
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 495e8f62849767e317694afe24e54f24ed4a51a909630b9af80d444688ff2750
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21415D75A0120AEFDB14CF64E844ADA7BB6FF49350F14022AF946D7360D730AA10CF55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008A3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 008A1F64
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32 ref: 008A1F6F
                                                                                                                                                                                                                                                  • GetParent.USER32 ref: 008A1F8B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 008A1F8E
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 008A1F97
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 008A1FAB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 008A1FAE
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 2b3ab5c59aa3afe65c22a6b3675249f623f696bfb1d2381894b0b664a8976043
                                                                                                                                                                                                                                                  • Instruction ID: 9715a40296ecbaad9c0dfc819a741bcfaa407a173edad5756da5a0d891e0bab0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b3ab5c59aa3afe65c22a6b3675249f623f696bfb1d2381894b0b664a8976043
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A821B074A00218BFDF14AFA4DC899EEBBB8FF16310F00021AF961A72D1DB349904DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008A3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 008A2043
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32 ref: 008A204E
                                                                                                                                                                                                                                                  • GetParent.USER32 ref: 008A206A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 008A206D
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 008A2076
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 008A208A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 008A208D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: d29e69df5ab67976570337a0bce4523c508f0aad2870c0222e54de47b11d5083
                                                                                                                                                                                                                                                  • Instruction ID: 89f8cc53e82bfe01818622d821f44627228d500d80e76fae08960a13dcf4a9fc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d29e69df5ab67976570337a0bce4523c508f0aad2870c0222e54de47b11d5083
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C21CF75900218BBDF20AFA8DC85EEEBBB8FF16300F000116F991E71A1DA759914DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 008D3A9D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 008D3AA0
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D3AC7
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 008D3AEA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 008D3B62
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 008D3BAC
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 008D3BC7
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 008D3BE2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 008D3BF6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 008D3C13
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 312131281-0
                                                                                                                                                                                                                                                  • Opcode ID: e965432250b32f38ff7da921e221732e819225790b29c079943ddf48bfb80e78
                                                                                                                                                                                                                                                  • Instruction ID: faf0c670bc959bf80dc60981b616d7e31dcb6feb6db338a78425298ac8bd5ee3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e965432250b32f38ff7da921e221732e819225790b29c079943ddf48bfb80e78
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF616775A00208AFDB11DFA8CC81EEE77B8FB09714F10429AFA15E73A1D770AA41DB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 008AB151
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,008AA1E1,?,00000001), ref: 008AB165
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 008AB16C
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,008AA1E1,?,00000001), ref: 008AB17B
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 008AB18D
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,008AA1E1,?,00000001), ref: 008AB1A6
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,008AA1E1,?,00000001), ref: 008AB1B8
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,008AA1E1,?,00000001), ref: 008AB1FD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,008AA1E1,?,00000001), ref: 008AB212
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,008AA1E1,?,00000001), ref: 008AB21D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2156557900-0
                                                                                                                                                                                                                                                  • Opcode ID: 680726f49fb2ed49cc779050cf9d318d728fc2dd7961a0e40b0089118d4e18f3
                                                                                                                                                                                                                                                  • Instruction ID: adba5d89f543e4c83764e0f78a3de1c737ef59f70cd39f627ed7701db9e718e5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 680726f49fb2ed49cc779050cf9d318d728fc2dd7961a0e40b0089118d4e18f3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A431CAB1614204BFEB109F64EC48BAE7BB9FB6A391F10C10AFA01D6591D7B49E00CF60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872C94
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000), ref: 008729DE
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: GetLastError.KERNEL32(00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000,00000000), ref: 008729F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872CA0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872CAB
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872CB6
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872CC1
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872CCC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872CD7
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872CE2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872CED
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872CFB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: cfda6540b0ee83bd137e8d19446c1050a0302bcb4392d3b8a864237ab2cc2905
                                                                                                                                                                                                                                                  • Instruction ID: 0c45bff4b7dada50b2efb0301225feb353b5827db597665632d0c9b7bb4db4d7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfda6540b0ee83bd137e8d19446c1050a0302bcb4392d3b8a864237ab2cc2905
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE119676100108AFCB02EF68D842EDD7FA5FF05350F4584A5FA4C9B226D631EA909B91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008B7FAD
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 008B7FC1
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 008B7FEB
                                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 008B8005
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 008B8017
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 008B8060
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008B80B0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                  • Opcode ID: b0d07af10969c70e376c7b22b347b4c8cf9c21707c6cbca702d4d80f33f32b46
                                                                                                                                                                                                                                                  • Instruction ID: e14083a7dc475529c3ebcdccf15c42e20c5afc9188b0f880b6b8ba94638df4f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0d07af10969c70e376c7b22b347b4c8cf9c21707c6cbca702d4d80f33f32b46
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E818C725083459BCB20EF18C844AAAB7E8FFC8754F14486AF895DB350EB35ED49CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EB), ref: 00845C7A
                                                                                                                                                                                                                                                    • Part of subcall function 00845D0A: GetClientRect.USER32(?,?), ref: 00845D30
                                                                                                                                                                                                                                                    • Part of subcall function 00845D0A: GetWindowRect.USER32(?,?), ref: 00845D71
                                                                                                                                                                                                                                                    • Part of subcall function 00845D0A: ScreenToClient.USER32(?,?), ref: 00845D99
                                                                                                                                                                                                                                                  • GetDC.USER32 ref: 008846F5
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00884708
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00884716
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 0088472B
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00884733
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 008847C4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                                  • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                  • Opcode ID: 935ce9d613dd00ad50fda29a89593dfe474cf64cf4af3f59f62066212f4269b8
                                                                                                                                                                                                                                                  • Instruction ID: 4623999427e862117658fd9204afacecf151039baa85cac56ab99ad2a0ab5c60
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 935ce9d613dd00ad50fda29a89593dfe474cf64cf4af3f59f62066212f4269b8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D371FE3250020EDFCF21EF68C984ABA7BB1FF5A324F14526AE951DA2A6D7319841DF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 008B35E4
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00912390,?,00000FFF,?), ref: 008B360A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                  • Opcode ID: a81a6128630c95a7565a8ae8140bf825ace6225d823a7f0bf5646b3b19ed028b
                                                                                                                                                                                                                                                  • Instruction ID: d1a4458fbd6f6d18263d2a13afeb69632963d8cea696b6a3f45afcddfcfe9e0f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a81a6128630c95a7565a8ae8140bf825ace6225d823a7f0bf5646b3b19ed028b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C515F7190020DBADF14EBA4DC42EEEBB78FF15310F144125F515B22A2EB312B99DB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008BC272
                                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008BC29A
                                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008BC2CA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 008BC322
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 008BC336
                                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 008BC341
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 9b1a04a4ca0c6d48c0bf08c1bb1cfb5928a4a48325ab9dc0b185aac9dfd87038
                                                                                                                                                                                                                                                  • Instruction ID: 842af0433118b69f16bd8d7098184e1daa522a52e30107a3df2ce5eaa18fea7c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b1a04a4ca0c6d48c0bf08c1bb1cfb5928a4a48325ab9dc0b185aac9dfd87038
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96317AB1601609AFD7219FA98C88AEB7BFCFB49744F54861EF486D2300DB34DD049BA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00883AAF,?,?,Bad directive syntax error,008DCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 008A98BC
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00883AAF,?), ref: 008A98C3
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 008A9987
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                  • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                  • Opcode ID: f623712e72cb76bf09bcfbf5f575f2d6fb6cf0afcfb79fe559fff5f4664a6e8a
                                                                                                                                                                                                                                                  • Instruction ID: 5adbb07bd21a4994532b2c990d0d4216f3f0f63320df271e4490fb5f79a2e127
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f623712e72cb76bf09bcfbf5f575f2d6fb6cf0afcfb79fe559fff5f4664a6e8a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A521803280421EFBDF15AF94DC0AEEE7779FF18304F04446AF515A60A2EB319628DB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32 ref: 008A20AB
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 008A20C0
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 008A214D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                  • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                  • Opcode ID: a3f94a916fea126180c963b89f071d0e21230440d9e2b943b1732059b02fe767
                                                                                                                                                                                                                                                  • Instruction ID: 7b5fe0b14cc5b0d5c67aff91d0716e14b1fe3473f9bbf0ca63793b01aaa55de0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3f94a916fea126180c963b89f071d0e21230440d9e2b943b1732059b02fe767
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69115C76284707B9FA21222CEC07DAB379CFF16328F21111AF704E44D1FE61BC415A14
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 91c7e6a96df10da6bb1d8cc5f28a2ac7091339732b0c8e8a23130b7874d81deb
                                                                                                                                                                                                                                                  • Instruction ID: b5c7de41374e256a4d068db4019f2e061b1b9dd0b4a60169574354e83cb03968
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91c7e6a96df10da6bb1d8cc5f28a2ac7091339732b0c8e8a23130b7874d81deb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32C1CD75A04249AFCB11DFACD845BADBBB0FF4A310F048199E958E7396CB70C941CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1282221369-0
                                                                                                                                                                                                                                                  • Opcode ID: b20ed7ce64c943728ef23224f5957c95f1ec900ccfea6998bc52621d6438e704
                                                                                                                                                                                                                                                  • Instruction ID: 8fd864c7a5b5ca430a621bcb43a3c2693b17a17aaa978b7556d19237c47e7953
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b20ed7ce64c943728ef23224f5957c95f1ec900ccfea6998bc52621d6438e704
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15610771A047046BDB21AFB8A881BA97BA5FF05310F04C16EF94CD728ADBB2D941D751
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 008D5186
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 008D51C7
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005,?,00000000), ref: 008D51CD
                                                                                                                                                                                                                                                  • SetFocus.USER32(?,?,00000005,?,00000000), ref: 008D51D1
                                                                                                                                                                                                                                                    • Part of subcall function 008D6FBA: DeleteObject.GDI32(00000000), ref: 008D6FE6
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D520D
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008D521A
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 008D524D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 008D5287
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 008D5296
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3210457359-0
                                                                                                                                                                                                                                                  • Opcode ID: d2a50910dbd725a7fb3c8517f562eb101632609fa575e219cc13265b9c4f5685
                                                                                                                                                                                                                                                  • Instruction ID: 3162e8c7ff9de016a8d198a326c696c74ce9341eadc362f45fc77f47dfa6e2c3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2a50910dbd725a7fb3c8517f562eb101632609fa575e219cc13265b9c4f5685
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5518E30A91A09BEEF209F28CC46BD93B75FB05365F148217FA25D63E0C775A988DB41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00896890
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 008968A9
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 008968B9
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 008968D1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 008968F2
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00858874,00000000,00000000,00000000,000000FF,00000000), ref: 00896901
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0089691E
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00858874,00000000,00000000,00000000,000000FF,00000000), ref: 0089692D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1268354404-0
                                                                                                                                                                                                                                                  • Opcode ID: 2bbc3725f17c5acc1fa0930173ae50d43efa1ceda2157ce9380bdaec360d2a5c
                                                                                                                                                                                                                                                  • Instruction ID: 69e04138d8c651bb519dc26d4e6a6fac750a413141ca8c713e31dd53e2e1e5d9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2bbc3725f17c5acc1fa0930173ae50d43efa1ceda2157ce9380bdaec360d2a5c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33518970600209EFDB209F24CC51BAA7BBAFB48361F144619F952E62A0EB70E994DB41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008BC182
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 008BC195
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 008BC1A9
                                                                                                                                                                                                                                                    • Part of subcall function 008BC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008BC272
                                                                                                                                                                                                                                                    • Part of subcall function 008BC253: GetLastError.KERNEL32 ref: 008BC322
                                                                                                                                                                                                                                                    • Part of subcall function 008BC253: SetEvent.KERNEL32(?), ref: 008BC336
                                                                                                                                                                                                                                                    • Part of subcall function 008BC253: InternetCloseHandle.WININET(00000000), ref: 008BC341
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 337547030-0
                                                                                                                                                                                                                                                  • Opcode ID: 3fe5bb9505b62855bec05db7f9076bbe29ae2c843b7913666012001d9640af51
                                                                                                                                                                                                                                                  • Instruction ID: e661c25c1638b671f6578533be6cf89fcab37f9994d1a169b769187250ce319f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fe5bb9505b62855bec05db7f9076bbe29ae2c843b7913666012001d9640af51
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93319C71201606AFDB219FA9DC44ABBBBF9FF58300B00452EF95AC6710DB30E814DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008A3A57
                                                                                                                                                                                                                                                    • Part of subcall function 008A3A3D: GetCurrentThreadId.KERNEL32 ref: 008A3A5E
                                                                                                                                                                                                                                                    • Part of subcall function 008A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008A25B3), ref: 008A3A65
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 008A25BD
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 008A25DB
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 008A25DF
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 008A25E9
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 008A2601
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 008A2605
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 008A260F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 008A2623
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 008A2627
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2014098862-0
                                                                                                                                                                                                                                                  • Opcode ID: f7432e025b7802233e664b5e6709488633b0d14e5194bf36e9b59d2bb26baf23
                                                                                                                                                                                                                                                  • Instruction ID: 57ac101d625ab1d88a12ab0c6b57b1d2ef6f6a9d30a0fc75e80c9ccc1a6847b1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7432e025b7802233e664b5e6709488633b0d14e5194bf36e9b59d2bb26baf23
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE01B130690624BBFF2067689C8AF593F59FB5AB12F100106F318AE0D1C9E26444CA6A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,008A1449,?,?,00000000), ref: 008A180C
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,008A1449,?,?,00000000), ref: 008A1813
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,008A1449,?,?,00000000), ref: 008A1828
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,008A1449,?,?,00000000), ref: 008A1830
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,008A1449,?,?,00000000), ref: 008A1833
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,008A1449,?,?,00000000), ref: 008A1843
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(008A1449,00000000,?,008A1449,?,?,00000000), ref: 008A184B
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,008A1449,?,?,00000000), ref: 008A184E
                                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,008A1874,00000000,00000000,00000000), ref: 008A1868
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1957940570-0
                                                                                                                                                                                                                                                  • Opcode ID: 50c28cafa9333075d04638ae82a0695c36bd13bf72e291543e771de18e8d30f7
                                                                                                                                                                                                                                                  • Instruction ID: d1bdacc3757dabd92a392a71a2f41a2c96b528ba6feb997a19782a2057fbf61e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50c28cafa9333075d04638ae82a0695c36bd13bf72e291543e771de18e8d30f7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6201BBB5281319BFEB10ABA5DC4DF6B7BACFB89B11F004511FA05DB2A1CA749800CB20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008AD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 008AD501
                                                                                                                                                                                                                                                    • Part of subcall function 008AD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 008AD50F
                                                                                                                                                                                                                                                    • Part of subcall function 008AD4DC: CloseHandle.KERNELBASE(00000000), ref: 008AD5DC
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008CA16D
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 008CA180
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008CA1B3
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 008CA268
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 008CA273
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008CA2C4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                  • Opcode ID: b4e5a6088fdbb751cb49e3d26cd73341256d79aa602f902848d1ff237ff06094
                                                                                                                                                                                                                                                  • Instruction ID: a0c524ff4b55c1ba106462a5e25de3597571e1c324cb31a728bcb3d1361f328a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4e5a6088fdbb751cb49e3d26cd73341256d79aa602f902848d1ff237ff06094
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22618B702092569FD724DF18C494F16BBA5FF4431CF18848DE4668BBA2C776EC49CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 008D3925
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 008D393A
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 008D3954
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D3999
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 008D39C6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 008D39F4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                  • String ID: SysListView32
                                                                                                                                                                                                                                                  • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                  • Opcode ID: e5285aa696935cebfd2a5da97a4aca79d04fcd2c369120114fda2ceb46c03ea9
                                                                                                                                                                                                                                                  • Instruction ID: a9cbaf696b6ab13808b6a62f59d03f25d933539a8722c7b9b3ff48f2bbb3a5dc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5285aa696935cebfd2a5da97a4aca79d04fcd2c369120114fda2ceb46c03ea9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73418271A00219BBEF219F64CC45BEA7BA9FF08354F100626F958E7281D771D994CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008ABCFD
                                                                                                                                                                                                                                                  • IsMenu.USER32(00000000), ref: 008ABD1D
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 008ABD53
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00DD5580), ref: 008ABDA4
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(00DD5580,?,00000001,00000030), ref: 008ABDCC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                  • String ID: 0$2
                                                                                                                                                                                                                                                  • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                  • Opcode ID: fec8c9c68c83954f8216eb04ad7cb2ccfa2e8a9285fe728ec3fdfa2536071aa3
                                                                                                                                                                                                                                                  • Instruction ID: e05d6d42730bb1078c5f3446efb5bfad655b6c15988d91fe92f6d6bd4b519092
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fec8c9c68c83954f8216eb04ad7cb2ccfa2e8a9285fe728ec3fdfa2536071aa3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C519E70A002099BEF10DFB8D884BAEBBF4FF46354F14425AE511EB692E7709D41CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 008AC913
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconLoad
                                                                                                                                                                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                  • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                  • Opcode ID: 533311565f49e502fdb5463f924a6cc4d923e64c45a4e451acd6cd649fea67ee
                                                                                                                                                                                                                                                  • Instruction ID: 55bee6b7ae9fba9d0d4b88616ec93744ca2edc4d8a623468847034684a6d94a7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 533311565f49e502fdb5463f924a6cc4d923e64c45a4e451acd6cd649fea67ee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6211EB3668930ABEF7015B549C83DAF6BDCFF17759B14002EF500E66C2E7A45D005265
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                  • String ID: 0.0.0.0
                                                                                                                                                                                                                                                  • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                  • Opcode ID: 3b1a8837c349375fa10451e4818285910f307c263218dbb7133873420c0cd4ee
                                                                                                                                                                                                                                                  • Instruction ID: d17e2ba3dacdd493acbaf02da1948d6c7966ab91b016c696274961bd568d7289
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b1a8837c349375fa10451e4818285910f307c263218dbb7133873420c0cd4ee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C112C31904219AFDB206B78DC4AEDF77ACFF11711F01026AF556DA491EF718A81CA61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00859BB2
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 008D9FC7
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 008D9FE7
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 008DA224
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 008DA242
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 008DA263
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000003,00000000), ref: 008DA282
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 008DA2A7
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000005,?,?), ref: 008DA2CA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1211466189-0
                                                                                                                                                                                                                                                  • Opcode ID: 33d3c8de713b79897cfae603a6073fe1983e5911aa5e6f117eef33ec2de2e37b
                                                                                                                                                                                                                                                  • Instruction ID: bd46b1ebc44ab3de2bc06b54cb850d2cf939e9170f973e1e87c11391b075815b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33d3c8de713b79897cfae603a6073fe1983e5911aa5e6f117eef33ec2de2e37b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66B16831600219EFDF18CF69C9857AE7BB2FF44711F28826AEC45DB295DB31A940CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 952045576-0
                                                                                                                                                                                                                                                  • Opcode ID: 4215f8de3f843c545e4c2a1b7b989161352452cb2d4723ef3389586711f44ddf
                                                                                                                                                                                                                                                  • Instruction ID: 2b160c2105deb88602216fdef3ed7b4d70f6c6d85ea371dae3e00088477ee753
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4215f8de3f843c545e4c2a1b7b989161352452cb2d4723ef3389586711f44ddf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B441C365D1021875DB11EBF8CC8A9CFB7A8FF46310F518862E518E3621FB34E255C3A6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0089682C,00000004,00000000,00000000), ref: 0085F953
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0089682C,00000004,00000000,00000000), ref: 0089F3D1
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0089682C,00000004,00000000,00000000), ref: 0089F454
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ShowWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1268545403-0
                                                                                                                                                                                                                                                  • Opcode ID: d8afda0fbe966eb8bfe25b7cbfbdfcc008749b58aa0b011ff43ab087def4c048
                                                                                                                                                                                                                                                  • Instruction ID: 399468ce51a6540ddd8964f849e616819c117fa9a8db2a2cf569414472961286
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8afda0fbe966eb8bfe25b7cbfbdfcc008749b58aa0b011ff43ab087def4c048
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3414031208A40BECB3C9B2CC88876A7FD1FB56356F58413DEB47D2663C6319488DB11
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 008D2D1B
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 008D2D23
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008D2D2E
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 008D2D3A
                                                                                                                                                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 008D2D76
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 008D2D87
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,008D5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 008D2DC2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 008D2DE1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3864802216-0
                                                                                                                                                                                                                                                  • Opcode ID: e13fbd1b7cb8bca7a819f03eddd790884783b693b17d9d236a723f3d71f3228a
                                                                                                                                                                                                                                                  • Instruction ID: f1e166a70debe16cdce882ccf885e4d6287d27932ce6dd7aeb901159a2bff972
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e13fbd1b7cb8bca7a819f03eddd790884783b693b17d9d236a723f3d71f3228a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25319C72202214BFEB118F54DC8AFEB3BA9FF19711F044256FE08DA291C6759C40CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                                  • Opcode ID: b9d0503769c8dee7870105c4cf6f5ab3c55733647cac24de964b4349748af6a2
                                                                                                                                                                                                                                                  • Instruction ID: 098eecef112afa43631b06b255113903bbec2c2abb21b32b1ee24a4a7b6281c2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9d0503769c8dee7870105c4cf6f5ab3c55733647cac24de964b4349748af6a2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0921A761640A19B7F61855248F82FFA335CFF32394F484021FE16DAF82F728ED6095A6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                  • API String ID: 0-572801152
                                                                                                                                                                                                                                                  • Opcode ID: 4935255d5381ef4f6b1cc3217699a3298a4f85d0574b2e89fe5c6555551c4632
                                                                                                                                                                                                                                                  • Instruction ID: 4a5987af420713e82bfdf8bec9ec91c2ec8dfcefe3b869ba73d4dcbc8fa66ea7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4935255d5381ef4f6b1cc3217699a3298a4f85d0574b2e89fe5c6555551c4632
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9AD17C71A0060A9FDF10CFA8C885FAEB7B5FB48354F14816DE915EB281E770E985CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(?,?), ref: 008815CE
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00881651
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008816E4
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008816FB
                                                                                                                                                                                                                                                    • Part of subcall function 00873820: RtlAllocateHeap.NTDLL(00000000,?,00911444,?,0085FDF5,?,?,0084A976,00000010,00911440,008413FC,?,008413C6,?,00841129), ref: 00873852
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00881777
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 008817A2
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 008817AE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2829977744-0
                                                                                                                                                                                                                                                  • Opcode ID: 6712310dee4e92ec0f2bfffd4fee49fffd66982e24adc06471aeffda48e48032
                                                                                                                                                                                                                                                  • Instruction ID: 48e54ac86fa0d9133bec05092b12f7d7a7ff3a2373b9455676c96600559f995f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6712310dee4e92ec0f2bfffd4fee49fffd66982e24adc06471aeffda48e48032
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD91C371E0021A9ADF20AE64CC89AEE7BB9FF49314F184659E805E7145DF35DC42CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                  • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                  • Opcode ID: ef4bea215bf35ceca2bf53fe5a105ec90da764129fa384d3aebeda3267036e42
                                                                                                                                                                                                                                                  • Instruction ID: e4f46670e4eaf320013c8e74ad41ff444bfee9e8eae3e02fc591905c9d8777e5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef4bea215bf35ceca2bf53fe5a105ec90da764129fa384d3aebeda3267036e42
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B916B71A00219ABDF20CFA4C898FAEBBB8FF56714F10855DE505EB281D770D985CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 008B125C
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 008B1284
                                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 008B12A8
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008B12D8
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008B135F
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008B13C4
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008B1430
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2550207440-0
                                                                                                                                                                                                                                                  • Opcode ID: 85e141322bfb71b4e5753a34bf53e70b96d9560b9f0e7ce06c1b559773c606ea
                                                                                                                                                                                                                                                  • Instruction ID: a089362580eadb8647fbe118278448c9ec077322899c2d4ef0cd67e5c959a6d0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85e141322bfb71b4e5753a34bf53e70b96d9560b9f0e7ce06c1b559773c606ea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E591BD71A00219AFDB10DFA8C8A8BFEB7B6FF45315F504029E900EB392D774A941CB95
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                                  • Opcode ID: 5b6fd3bb2fd8799931083b839ba038aa215088b3aa05312973fe5e335e506fae
                                                                                                                                                                                                                                                  • Instruction ID: e74b62b97f5b84d88ab0670a052b5cdb00f06747c6485c08c1b5d04a42ac9a4b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b6fd3bb2fd8799931083b839ba038aa215088b3aa05312973fe5e335e506fae
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41912471900219EFCB10CFA9C888AEEBBB8FF49321F148159E955F7251D378AA55CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 008C396B
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 008C3A7A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008C3A8A
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 008C3C1F
                                                                                                                                                                                                                                                    • Part of subcall function 008B0CDF: VariantInit.OLEAUT32(00000000), ref: 008B0D1F
                                                                                                                                                                                                                                                    • Part of subcall function 008B0CDF: VariantCopy.OLEAUT32(?,?), ref: 008B0D28
                                                                                                                                                                                                                                                    • Part of subcall function 008B0CDF: VariantClear.OLEAUT32(?), ref: 008B0D34
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                  • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                  • Opcode ID: 2d06c0ada9d74de851476082f8fe591b575ce48ea5aec17453258aaacaa64ca5
                                                                                                                                                                                                                                                  • Instruction ID: 2fe58a3efaabb8521e0e1fc6c2cf5ff9a7b19aa96f80ebd4732fafd035d8b8f2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d06c0ada9d74de851476082f8fe591b575ce48ea5aec17453258aaacaa64ca5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB910175A083059FC714DF28C480A6AB7E5FB89314F14896DF88ADB351DB31EE46CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008A000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0089FF41,80070057,?,?,?,008A035E), ref: 008A002B
                                                                                                                                                                                                                                                    • Part of subcall function 008A000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0089FF41,80070057,?,?), ref: 008A0046
                                                                                                                                                                                                                                                    • Part of subcall function 008A000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0089FF41,80070057,?,?), ref: 008A0054
                                                                                                                                                                                                                                                    • Part of subcall function 008A000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0089FF41,80070057,?), ref: 008A0064
                                                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 008C4C51
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008C4D59
                                                                                                                                                                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 008C4DCF
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 008C4DDA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                  • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                  • Opcode ID: 3cee188cf0ca49b5f6f4d1845a973ddf00186f5671c4078be6316570dc4f7d8e
                                                                                                                                                                                                                                                  • Instruction ID: 7332d6a468b5ad63df748742e40c52078eb975738e6ed0f8c59d6829ded41658
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3cee188cf0ca49b5f6f4d1845a973ddf00186f5671c4078be6316570dc4f7d8e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A91F571D0021DABDF14DFA8D891EEEBBB8FF08314F10856AE915AB251DB349A44CF61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenu.USER32(?), ref: 008D2183
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 008D21B5
                                                                                                                                                                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 008D21DD
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D2213
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 008D224D
                                                                                                                                                                                                                                                  • GetSubMenu.USER32(?,?), ref: 008D225B
                                                                                                                                                                                                                                                    • Part of subcall function 008A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008A3A57
                                                                                                                                                                                                                                                    • Part of subcall function 008A3A3D: GetCurrentThreadId.KERNEL32 ref: 008A3A5E
                                                                                                                                                                                                                                                    • Part of subcall function 008A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008A25B3), ref: 008A3A65
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 008D22E3
                                                                                                                                                                                                                                                    • Part of subcall function 008AE97B: Sleep.KERNEL32 ref: 008AE9F3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4196846111-0
                                                                                                                                                                                                                                                  • Opcode ID: 6391faca08da8572eeb112fdc0906c0849b71a2b24c361ac70d83e35c02d0eaa
                                                                                                                                                                                                                                                  • Instruction ID: d012b375fe6ce4d89162c2b3d544684e75a0074507e13238a4ea39742c50e843
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6391faca08da8572eeb112fdc0906c0849b71a2b24c361ac70d83e35c02d0eaa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8718D35A00219AFCB10EF68C881AAEB7F5FF58310F14855AE916EB351DB35EE41CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00DD5800), ref: 008D7F37
                                                                                                                                                                                                                                                  • IsWindowEnabled.USER32(00DD5800), ref: 008D7F43
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 008D801E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00DD5800,000000B0,?,?), ref: 008D8051
                                                                                                                                                                                                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 008D8089
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00DD5800,000000EC), ref: 008D80AB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 008D80C3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4072528602-0
                                                                                                                                                                                                                                                  • Opcode ID: 1bf89fdef1c284d1d814158635a423491ae61a71a93f8d203d84c5652a3a1b25
                                                                                                                                                                                                                                                  • Instruction ID: 3c4b4d2e85c8c7ca8e8d5422977fbba14ce63b5dc4ec656f31779d3175ee223d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bf89fdef1c284d1d814158635a423491ae61a71a93f8d203d84c5652a3a1b25
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02715734608204AFEB359F64C884FAABBBAFF19300F14465BE955D73A1DF31A845DA20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 008AAEF9
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 008AAF0E
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 008AAF6F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 008AAF9D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 008AAFBC
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 008AAFFD
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 008AB020
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                                  • Opcode ID: 4a3aaecf20909f9007124b18338b33b61694ad6d61968f678ce9c38f4219058c
                                                                                                                                                                                                                                                  • Instruction ID: 76ffa122c9a06a5de941d6e72dffd31729c52ad0f4cf102952c69078159fc62b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a3aaecf20909f9007124b18338b33b61694ad6d61968f678ce9c38f4219058c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E75182A06047D53DFB3A42348C45BBABEA9BB07304F08858AE1E5D5CC3D7D9A894D762
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32(00000000), ref: 008AAD19
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 008AAD2E
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 008AAD8F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 008AADBB
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 008AADD8
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 008AAE17
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 008AAE38
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                                  • Opcode ID: ba4728ff2bc52baed6cb842a80505173f7c4ed717808ac8ccca1220d1452f6ce
                                                                                                                                                                                                                                                  • Instruction ID: 9223ed3409b3a721180dddce82728bc4921237ad0c813653a988f84e5268702b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba4728ff2bc52baed6cb842a80505173f7c4ed717808ac8ccca1220d1452f6ce
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2351B0A15047D53DFB3B82648C95B7ABFA8BB47300F088589E1D5D6CC2D394EC98E762
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(00883CD6,?,?,?,?,?,?,?,?,00875BA3,?,?,00883CD6,?,?), ref: 00875470
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 008754EB
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00875506
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00883CD6,00000005,00000000,00000000), ref: 0087552C
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00883CD6,00000000,00875BA3,00000000,?,?,?,?,?,?,?,?,?,00875BA3,?), ref: 0087554B
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,00875BA3,00000000,?,?,?,?,?,?,?,?,?,00875BA3,?), ref: 00875584
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                                                                  • Opcode ID: 95bcd1de1422302afddd317758a54b7ededaf00302f3995bbf11b172269a58b4
                                                                                                                                                                                                                                                  • Instruction ID: 28d266d3dc750fcdf05ec413bf24dd41cb48b7ff90118228d1ce997c0b9b8046
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95bcd1de1422302afddd317758a54b7ededaf00302f3995bbf11b172269a58b4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E51D3B0A006499FDB10CFA8D855AEEBBF9FF09300F14811AF959E7295E770DA41CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00862D4B
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00862D53
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00862DE1
                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00862E0C
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00862E61
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: b29d6b973ffceafa579262f8fb1da91f0aec6993367a6f2afa493c12b2913961
                                                                                                                                                                                                                                                  • Instruction ID: 2926d2ad6daa9ffa8eafb9060d27e2b7603e1c1e7ce3a647df6b8555117f8b8a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b29d6b973ffceafa579262f8fb1da91f0aec6993367a6f2afa493c12b2913961
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C419334A0060DABCF10DF68C845A9EBBB5FF45364F1581A5E814EB392DB319A15CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008C304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008C307A
                                                                                                                                                                                                                                                    • Part of subcall function 008C304E: _wcslen.LIBCMT ref: 008C309B
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 008C1112
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C1121
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C11C9
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 008C11F9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2675159561-0
                                                                                                                                                                                                                                                  • Opcode ID: 076270f95ed2442ec1318955c47e5f5e847da7a1109792a9eb164c9c825839e1
                                                                                                                                                                                                                                                  • Instruction ID: f13befbcf39909d00cdf81b0e9c49d04701a44149de9e1d99eb80c340d5dc816
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 076270f95ed2442ec1318955c47e5f5e847da7a1109792a9eb164c9c825839e1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5341B131600209AFDB109F18C888FA9B7B9FF46324F18815AF915DB292C778ED41CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008ADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008ACF22,?), ref: 008ADDFD
                                                                                                                                                                                                                                                    • Part of subcall function 008ADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008ACF22,?), ref: 008ADE16
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 008ACF45
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 008ACF7F
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008AD005
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008AD01B
                                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 008AD061
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: ac4dd7e0dbf3a0c0ce8524e89c5beccc4b858987dec02d91cfcce92f5cc8415e
                                                                                                                                                                                                                                                  • Instruction ID: 4812b7312edd9361d3883166ebfe33d400801b09a82a69dbb8cc011d98cfbd74
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac4dd7e0dbf3a0c0ce8524e89c5beccc4b858987dec02d91cfcce92f5cc8415e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 504153719452199FEF12EBA4C981ADEB7B9FF09380F0000E6E505EB541EF74AA44CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 008D2E1C
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D2E4F
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D2E84
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 008D2EB6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 008D2EE0
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D2EF1
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008D2F0B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2178440468-0
                                                                                                                                                                                                                                                  • Opcode ID: a1e703f164ce31dd99ede6f7f5c659fcaf4e19805fd4a57197006333cc9ab29c
                                                                                                                                                                                                                                                  • Instruction ID: 03b0f2e405cb35126fdf06b2231f6f85ed37d8b20c6b3b274a59411bfc894d8f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1e703f164ce31dd99ede6f7f5c659fcaf4e19805fd4a57197006333cc9ab29c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE310330645255AFDB21CF58EC84FA537E1FBAA711F1542A6FA11CB2B2CB71E840EB41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008A7769
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008A778F
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 008A7792
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 008A77B0
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 008A77B9
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 008A77DE
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 008A77EC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                                  • Opcode ID: e4afe799ed9f256c8d526f4bf5a5a331e8e8ec1b876c4bb3276cc01680e97380
                                                                                                                                                                                                                                                  • Instruction ID: 552281624fd923dd046a1398479298b44e4b18dfd913f3a1538b32486c1ec893
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4afe799ed9f256c8d526f4bf5a5a331e8e8ec1b876c4bb3276cc01680e97380
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2221B07660921AAFEF10DFA8CC88CBB73ACFB0A364B008126FA14DB151D670DC41D764
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008A7842
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008A7868
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 008A786B
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32 ref: 008A788C
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 008A7895
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 008A78AF
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 008A78BD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                                  • Opcode ID: bd1f90c3351f2ea55d62e262a5230b317adebbde8c7349d90e2f80bf437fc428
                                                                                                                                                                                                                                                  • Instruction ID: 35edd72d582891dc88709f76901671bfe5200420ac9b3baa0bd493024c641e93
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd1f90c3351f2ea55d62e262a5230b317adebbde8c7349d90e2f80bf437fc428
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A21A431609109AFEB109FA8DC88DAA77ECFF09360B108135FA15CB2A5D678DC41DB68
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 008B04F2
                                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008B052E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                  • Opcode ID: 8abd24ba794e2141896977b1e121c1f337cf0f7a6c1b5b63747ff2a4a13c5d94
                                                                                                                                                                                                                                                  • Instruction ID: c739c948d7f6ddc0ef696c08b9bf6ae2adeabad1ab3ed4ad3ff2cb4a2349f701
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8abd24ba794e2141896977b1e121c1f337cf0f7a6c1b5b63747ff2a4a13c5d94
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69210CB550030AAFDB309F69DC45A9B7BA4FF45764F204A19E8A1E63E0D7709950CF20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 008B05C6
                                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008B0601
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                  • Opcode ID: 8ac18b3f8c1e0ad2860d13534dd239ee0f66e0ed6812af7cc0b5087a5a56c456
                                                                                                                                                                                                                                                  • Instruction ID: e1952f39ed839c965c03ca40f32a146d60d69d800f74c9e0eb0ab888c5188eab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ac18b3f8c1e0ad2860d13534dd239ee0f66e0ed6812af7cc0b5087a5a56c456
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC212F755003169BDB209F699C44ADB7BE8FFA6725F200B19E8A1E73E0D7709960CF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0084600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0084604C
                                                                                                                                                                                                                                                    • Part of subcall function 0084600E: GetStockObject.GDI32(00000011), ref: 00846060
                                                                                                                                                                                                                                                    • Part of subcall function 0084600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0084606A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 008D4112
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 008D411F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 008D412A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 008D4139
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 008D4145
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                  • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                  • Opcode ID: a70750c4adef3ea692dfaad05456db48ac7c12c5ac443ad0eafce5bce55853ca
                                                                                                                                                                                                                                                  • Instruction ID: 3763b62a5f5bdcf7199cfc585739a077759be0d55a7bd7efc73e83c506ca0eaa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a70750c4adef3ea692dfaad05456db48ac7c12c5ac443ad0eafce5bce55853ca
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC118EB2150219BEEF118E64CC86EE77F6DFF08798F004211BA18E2190CA729C61DBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0087D7A3: _free.LIBCMT ref: 0087D7CC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D82D
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000), ref: 008729DE
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: GetLastError.KERNEL32(00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000,00000000), ref: 008729F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D838
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D843
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D897
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D8A2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D8AD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D8B8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                  • Instruction ID: 64e22fa3d59b564d2ee69709bd310175a9e6a0149737a38c95baaa1493eb2159
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B118B71940B04AADA21BFB8CC07FCBBBECFF40740F448825B29DE6096DA34F5459662
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 008ADA74
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 008ADA7B
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 008ADA91
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 008ADA98
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 008ADADC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 008ADAB9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                  • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                  • Opcode ID: 6a0930a9365e87158a57f54268b529b8075670bd73e5665d6ea322594916d3f6
                                                                                                                                                                                                                                                  • Instruction ID: 04e771f82e55306b17fc95a85887c311ca34f9afcc6b50ac9508c3f174c4568b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a0930a9365e87158a57f54268b529b8075670bd73e5665d6ea322594916d3f6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F10162F25002197FEB109BE49D89EEB376CF709305F400696F746E2041EA749E848F74
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(00DCD5C0,00DCD5C0), ref: 008B097B
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(00DCD5A0,00000000), ref: 008B098D
                                                                                                                                                                                                                                                  • TerminateThread.KERNEL32(?,000001F6), ref: 008B099B
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000003E8), ref: 008B09A9
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008B09B8
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(00DCD5C0,000001F6), ref: 008B09C8
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(00DCD5A0), ref: 008B09CF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3495660284-0
                                                                                                                                                                                                                                                  • Opcode ID: aa5f4b697e3c127b9c28a96f0970e217fc17159cab63a9b5bf8122de9933edd0
                                                                                                                                                                                                                                                  • Instruction ID: 8eda1787574d974635c9fc98b79bf1b8a1a612bc20966d5232e9f41f6e227227
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa5f4b697e3c127b9c28a96f0970e217fc17159cab63a9b5bf8122de9933edd0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6F0EC32483A13BBDB515FA4EE8DBD6BB39FF05702F402226F202908A1C7759465CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00845D30
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00845D71
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00845D99
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00845ED7
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00845EF8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1296646539-0
                                                                                                                                                                                                                                                  • Opcode ID: eb5e3de0461e4fa1e1f7a239a4eaddb785862e4da7704cd566db5f7a85575e5e
                                                                                                                                                                                                                                                  • Instruction ID: 951d06dcdc98806d02fb19ad45113a3cbb8e4901a967310c2da6ce312079c8d8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb5e3de0461e4fa1e1f7a239a4eaddb785862e4da7704cd566db5f7a85575e5e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BB19A35A00B4ADBDB10DFA9C4807EEBBF1FF58314F14951AE8AAD7250DB34AA41CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 008700BA
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008700D6
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 008700ED
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0087010B
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00870122
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00870140
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                                                                                                                                  • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                  • Instruction ID: 044612cae9e2e5ca790d0a1fa8f41f0b07eff12769e2c5cdd7b30d222717a74d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7081F571A00B06DBE720AB6CDC41B6A73E9FF51324F25813AF515D6286EFB0D9008B51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008C3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,008C101C,00000000,?,?,00000000), ref: 008C3195
                                                                                                                                                                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 008C1DC0
                                                                                                                                                                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 008C1DE1
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C1DF2
                                                                                                                                                                                                                                                  • inet_ntoa.WSOCK32(?), ref: 008C1E8C
                                                                                                                                                                                                                                                  • htons.WSOCK32(?,?,?,?,?), ref: 008C1EDB
                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 008C1F35
                                                                                                                                                                                                                                                    • Part of subcall function 008A39E8: _strlen.LIBCMT ref: 008A39F2
                                                                                                                                                                                                                                                    • Part of subcall function 00846D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0085CF58,?,?,?), ref: 00846DBA
                                                                                                                                                                                                                                                    • Part of subcall function 00846D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0085CF58,?,?,?), ref: 00846DED
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1923757996-0
                                                                                                                                                                                                                                                  • Opcode ID: f658f86c9f34f29434708df9fe7e9fc3c1532cba4256dbedf61c86e27d36df38
                                                                                                                                                                                                                                                  • Instruction ID: b1db965f65758d861e9fd024ff820e7d5e119f784212b933e78dbd09c5603373
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f658f86c9f34f29434708df9fe7e9fc3c1532cba4256dbedf61c86e27d36df38
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CA19D30104344AFC724DB28C885F2AB7A5FF86318F54895CF4569B2A3DB31ED46CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,008682D9,008682D9,?,?,?,0087644F,00000001,00000001,8BE85006), ref: 00876258
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0087644F,00000001,00000001,8BE85006,?,?,?), ref: 008762DE
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008763D8
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 008763E5
                                                                                                                                                                                                                                                    • Part of subcall function 00873820: RtlAllocateHeap.NTDLL(00000000,?,00911444,?,0085FDF5,?,?,0084A976,00000010,00911440,008413FC,?,008413C6,?,00841129), ref: 00873852
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 008763EE
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00876413
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                                                                  • Opcode ID: c31988a86778eb9d08a8259b2714562aa62e9f4f1e2265c768c67f8010a04836
                                                                                                                                                                                                                                                  • Instruction ID: 5892a7a6c7e1202744257c0caee686cf620865a89ede6962266a0f1819a4b34e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c31988a86778eb9d08a8259b2714562aa62e9f4f1e2265c768c67f8010a04836
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC51F272A00A16ABEF258F64CC81EAF77A9FF44710F148229FC09D6259EB34DC60D761
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008CB6AE,?,?), ref: 008CC9B5
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CC9F1
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CCA68
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CCA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008CBCCA
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008CBD25
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 008CBD6A
                                                                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 008CBD99
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 008CBDF3
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 008CBDFF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1120388591-0
                                                                                                                                                                                                                                                  • Opcode ID: cf3b73720d596003c51f06f511f22b29b6efc50618b71179451dafb99d84829e
                                                                                                                                                                                                                                                  • Instruction ID: 550e5b9b08bca0e27d257fde5abb0d1e600c32a7f630f5dcad38cd5577ecb450
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf3b73720d596003c51f06f511f22b29b6efc50618b71179451dafb99d84829e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5817E70108645AFD714DF24C886E2ABBF5FF84308F14855DF55A8B2A2DB31ED45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000035), ref: 0089F7B9
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000001), ref: 0089F860
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(0089FA64,00000000), ref: 0089F889
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(0089FA64), ref: 0089F8AD
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(0089FA64,00000000), ref: 0089F8B1
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0089F8BB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3859894641-0
                                                                                                                                                                                                                                                  • Opcode ID: 47e283419ecb88fa65cd65da6026562d36c847d42b5eae090e5740c8e6f73038
                                                                                                                                                                                                                                                  • Instruction ID: 26626c224bbe8c57327b0d6a751a33f053e96a81482b1c4f8c78a2673693af66
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47e283419ecb88fa65cd65da6026562d36c847d42b5eae090e5740c8e6f73038
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A51A331600314BACF28BB69D895B69B7A5FF45324F289467EA06DF293DB708C40C797
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00847620: _wcslen.LIBCMT ref: 00847625
                                                                                                                                                                                                                                                    • Part of subcall function 00846B57: _wcslen.LIBCMT ref: 00846B6A
                                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 008B94E5
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B9506
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B952D
                                                                                                                                                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 008B9585
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                                  • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                  • Opcode ID: ebb222e4e8938be4a08d39e451ebcb3641a315f2aac0af38291191b612d1df7e
                                                                                                                                                                                                                                                  • Instruction ID: c92ed213e3a8ab74205727800427da1735fd14bef51ffca0327b871b6e556ee8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebb222e4e8938be4a08d39e451ebcb3641a315f2aac0af38291191b612d1df7e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4E18D319083448FD724DF28C881AAAB7E4FF85314F15896DE999DB3A2DB31DD05CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00859BB2
                                                                                                                                                                                                                                                  • BeginPaint.USER32(?,?,?), ref: 00859241
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 008592A5
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 008592C2
                                                                                                                                                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 008592D3
                                                                                                                                                                                                                                                  • EndPaint.USER32(?,?,?,?,?), ref: 00859321
                                                                                                                                                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 008971EA
                                                                                                                                                                                                                                                    • Part of subcall function 00859339: BeginPath.GDI32(00000000), ref: 00859357
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3050599898-0
                                                                                                                                                                                                                                                  • Opcode ID: b8e7d19f4db665e7eff4b90c7578a5c31ad3ebebb4a21654cb45f2ca369aeebb
                                                                                                                                                                                                                                                  • Instruction ID: 996670b6202f1749223a095d94984470d41f56108680106b710d84e29913b26b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8e7d19f4db665e7eff4b90c7578a5c31ad3ebebb4a21654cb45f2ca369aeebb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0941B030209301EFDB10DF28DC84FBA7BA8FB55365F040269FAA4C72A1C7309849DB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 008B080C
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 008B0847
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 008B0863
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 008B08DC
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 008B08F3
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 008B0921
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3368777196-0
                                                                                                                                                                                                                                                  • Opcode ID: 2cbdf194e5cc71e296bc4c4d471ae368a4bdf68d5e3e89cab7b3bea7b93742a7
                                                                                                                                                                                                                                                  • Instruction ID: ec3f9c047340b54eb54a19287313b8ac79dd0421e33aa0bf1cf4bf479bcaeedb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2cbdf194e5cc71e296bc4c4d471ae368a4bdf68d5e3e89cab7b3bea7b93742a7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E413671900205ABDF14AF58DC85AAA77B9FF04310F1440A5ED00EE297DB30DE65DBA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0089F3AB,00000000,?,?,00000000,?,0089682C,00000004,00000000,00000000), ref: 008D824C
                                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 008D8272
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000), ref: 008D82D1
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 008D82E5
                                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 008D830B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 008D832F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 642888154-0
                                                                                                                                                                                                                                                  • Opcode ID: 1bac98f93b157002c374171d8a2705afdfedaedededcdbc3c01c3b92b21d0e42
                                                                                                                                                                                                                                                  • Instruction ID: 0314df2733fda7c903865fa83a40cf3f2a7b8da96426ba79236a00364fd73678
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bac98f93b157002c374171d8a2705afdfedaedededcdbc3c01c3b92b21d0e42
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2418034605644EFDB25CF25DC99BE47BF1FB0A715F1843AAE6188B3A2CB31A841CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 008A4C95
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 008A4CB2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 008A4CEA
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008A4D08
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 008A4D10
                                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 008A4D1A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 72514467-0
                                                                                                                                                                                                                                                  • Opcode ID: 3c67d6337ccd5562a811eb32050a48419b047c8dcadcdbbaac85c0eeefd98547
                                                                                                                                                                                                                                                  • Instruction ID: 83ce7fa8b28d440ba375ae15ad06e146891a0f5eda1cb40d7e3ae263332e363f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c67d6337ccd5562a811eb32050a48419b047c8dcadcdbbaac85c0eeefd98547
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F2107316052057BFF555B39AC0AE7B7B9CFF86760F10502EF909CA192EAA5DC00C2A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00843AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00843A97,?,?,00842E7F,?,?,?,00000000), ref: 00843AC2
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008B587B
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 008B5995
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(008DFCF8,00000000,00000001,008DFB68,?), ref: 008B59AE
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 008B59CC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                                  • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                  • Opcode ID: af0968a36e9d552b4ad99edea71ab2e949e73116fd755157209cf82df8facb55
                                                                                                                                                                                                                                                  • Instruction ID: b252b1bc04a81151e97ccc557f74eff0cc1b9fa43d44696067b6b7b756f3b486
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af0968a36e9d552b4ad99edea71ab2e949e73116fd755157209cf82df8facb55
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43D15271A087059FC714DF28C480A6ABBE1FF89724F148959F88ADB361DB31EC45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008A0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 008A0FCA
                                                                                                                                                                                                                                                    • Part of subcall function 008A0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 008A0FD6
                                                                                                                                                                                                                                                    • Part of subcall function 008A0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 008A0FE5
                                                                                                                                                                                                                                                    • Part of subcall function 008A0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 008A0FEC
                                                                                                                                                                                                                                                    • Part of subcall function 008A0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 008A1002
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,008A1335), ref: 008A17AE
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008A17BA
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 008A17C1
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 008A17DA
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,008A1335), ref: 008A17EE
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A17F5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3008561057-0
                                                                                                                                                                                                                                                  • Opcode ID: 456e3593df97eaf574494c9862cc170e0cd65eb722bfebc182222a8ebf3458cc
                                                                                                                                                                                                                                                  • Instruction ID: e94cfb15a976f1c1d87a750de25425482ca32e0f2f8d9cde24414a13cdb0d25d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 456e3593df97eaf574494c9862cc170e0cd65eb722bfebc182222a8ebf3458cc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0611BB32611616FFEF109FA4CC49FAE7BA9FB42359F104219F481E7294D736A940CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 008A14FF
                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 008A1506
                                                                                                                                                                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 008A1515
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 008A1520
                                                                                                                                                                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 008A154F
                                                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 008A1563
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1413079979-0
                                                                                                                                                                                                                                                  • Opcode ID: 9ea4524f568edc5f7c92a6bd67cfb459f55df48eeeb6b0fc67dc592698b6dd75
                                                                                                                                                                                                                                                  • Instruction ID: fb22cd9178de1b44dbb9aa2e740e809ea21689bb5225291c291f83b70f9bde13
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ea4524f568edc5f7c92a6bd67cfb459f55df48eeeb6b0fc67dc592698b6dd75
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C11297250220EABEF118F98DD49BDE7BAAFF49744F044115FA05A21A0D375CE60DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00863379,00862FE5), ref: 00863390
                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0086339E
                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008633B7
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00863379,00862FE5), ref: 00863409
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                  • Opcode ID: ecbb0f4349f3acae8c9b508d4dad2b60dab429db6b7d206ccdb76bc2d6baf4ef
                                                                                                                                                                                                                                                  • Instruction ID: 099778424862f057b846374fd180a69d7df5d95131fde7eb8c1c98bcd777cc60
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ecbb0f4349f3acae8c9b508d4dad2b60dab429db6b7d206ccdb76bc2d6baf4ef
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A901F77361D311BEEA252778BD85A6B2BA4FB25379722032EF510C53F0EF114D11A544
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00875686,00883CD6,?,00000000,?,00875B6A,?,?,?,?,?,0086E6D1,?,00908A48), ref: 00872D78
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872DAB
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872DD3
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,0086E6D1,?,00908A48,00000010,00844F4A,?,?,00000000,00883CD6), ref: 00872DE0
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,0086E6D1,?,00908A48,00000010,00844F4A,?,?,00000000,00883CD6), ref: 00872DEC
                                                                                                                                                                                                                                                  • _abort.LIBCMT ref: 00872DF2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                                                                  • Opcode ID: 627523dbea945e0c7f348b5e37bc41a58c468111626aac393b97249f791033d6
                                                                                                                                                                                                                                                  • Instruction ID: 5ada9f9c65cfc90cc7c5da1d31cda4c6d16813acb76049815b0c33933d665cd4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 627523dbea945e0c7f348b5e37bc41a58c468111626aac393b97249f791033d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BF0A9355096056BC632277C7C06F5A1E59FBC17A5F24C619F82CD21EEDF34C8415162
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00859693
                                                                                                                                                                                                                                                    • Part of subcall function 00859639: SelectObject.GDI32(?,00000000), ref: 008596A2
                                                                                                                                                                                                                                                    • Part of subcall function 00859639: BeginPath.GDI32(?), ref: 008596B9
                                                                                                                                                                                                                                                    • Part of subcall function 00859639: SelectObject.GDI32(?,00000000), ref: 008596E2
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 008D8A4E
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000003,00000000), ref: 008D8A62
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 008D8A70
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000000,00000003), ref: 008D8A80
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 008D8A90
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 008D8AA0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 43455801-0
                                                                                                                                                                                                                                                  • Opcode ID: b1683e17eff9a9222c74e37bfe064da73d5865b6bcd8418cca7af5fdb3ac4c92
                                                                                                                                                                                                                                                  • Instruction ID: d9353c8c2c4de72118843793aaf703ffc8bb40789c0241deac72dd2635feb3a7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1683e17eff9a9222c74e37bfe064da73d5865b6bcd8418cca7af5fdb3ac4c92
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67110976005159FFDF129F94DC88EAA7F6CFB08390F008112FA199A1A1C7719D55DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 008A5218
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 008A5229
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008A5230
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 008A5238
                                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 008A524F
                                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,00000001,?), ref: 008A5261
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                                                                                                                                  • Opcode ID: f5640e2372eb933d150d1bb486cadf95050fcf300ac0e8cfa7ff1433657a6026
                                                                                                                                                                                                                                                  • Instruction ID: 9a8ad4c3ffd3431b7c582cf777f453aadec7cfcda3afd3cc665a08b23b614498
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5640e2372eb933d150d1bb486cadf95050fcf300ac0e8cfa7ff1433657a6026
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF014F75A01719BBEF109BA69C49B5EBFB8FF48751F084166FA04E7681DA709C00CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00841BF4
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 00841BFC
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00841C07
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00841C12
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 00841C1A
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00841C22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Virtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4278518827-0
                                                                                                                                                                                                                                                  • Opcode ID: 6f77d5e210fb1a10af5f5eb5167f05d4e43f22f916c3b9bab3ec6672d09ce521
                                                                                                                                                                                                                                                  • Instruction ID: a2d74489e4ea9c5227be14a86496d3dbe7ee6e114dc431a4a99c4be8d19098c1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f77d5e210fb1a10af5f5eb5167f05d4e43f22f916c3b9bab3ec6672d09ce521
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE016CB090275A7DE3008F5A8C85B52FFA8FF19354F00411BD15C47941C7F5A864CBE5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 008AEB30
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 008AEB46
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 008AEB55
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008AEB64
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008AEB6E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008AEB75
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 839392675-0
                                                                                                                                                                                                                                                  • Opcode ID: bcad3b5632401f787d13fe1d0f8c55d38f9abc337ffd6a46390a84838b111746
                                                                                                                                                                                                                                                  • Instruction ID: c6a990b652cc8874ddb2dc3657bede0cebbdb1757d5664caf50700775c7a3dd0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcad3b5632401f787d13fe1d0f8c55d38f9abc337ffd6a46390a84838b111746
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFF03072142169BBEB215B52AC0DEEF7B7CFFCAB11F00025AF601D1191D7A05A01C6B5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?), ref: 00897452
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 00897469
                                                                                                                                                                                                                                                  • GetWindowDC.USER32(?), ref: 00897475
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 00897484
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00897496
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000005), ref: 008974B0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 272304278-0
                                                                                                                                                                                                                                                  • Opcode ID: dbc80ac564a0242410b82b2320efa0c5ffd1fd192b1bbdab2fe17c016c193b6f
                                                                                                                                                                                                                                                  • Instruction ID: eefb547e2193612839c0c5b4c7e22e35576802431ddc91393f4ce76725444f89
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dbc80ac564a0242410b82b2320efa0c5ffd1fd192b1bbdab2fe17c016c193b6f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55018B3140521AEFDB506FA4EC08BAE7BB5FB04311F140265FA15A21A1CB311E41EB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 008A187F
                                                                                                                                                                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 008A188B
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008A1894
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008A189C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 008A18A5
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A18AC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 146765662-0
                                                                                                                                                                                                                                                  • Opcode ID: d0afe6d1d4be44635491d01b63472cf46203e7d3b1417b1723295d807e728e36
                                                                                                                                                                                                                                                  • Instruction ID: a11474e469721e7a26b2f208248732b565c0ca3b51718db561ab50e077038711
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0afe6d1d4be44635491d01b63472cf46203e7d3b1417b1723295d807e728e36
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88E0E536045112FBDB016FA5ED0C90AFF39FF49B22B108322F225811B0CB329420DF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00847620: _wcslen.LIBCMT ref: 00847625
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008AC6EE
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008AC735
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008AC79C
                                                                                                                                                                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 008AC7CA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 8bba30e7907acda7eff787a8656f57a124d04bda31cd0fedc2727bea8721f149
                                                                                                                                                                                                                                                  • Instruction ID: 518752f4407aebab8922bd400fc706a0803d827b41af477f43602feaa01419a8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bba30e7907acda7eff787a8656f57a124d04bda31cd0fedc2727bea8721f149
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F451EE716043059BE715DF2CC885BAA77E8FF8A314F040A2DFAA5D29A1DB64D844CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 008CAEA3
                                                                                                                                                                                                                                                    • Part of subcall function 00847620: _wcslen.LIBCMT ref: 00847625
                                                                                                                                                                                                                                                  • GetProcessId.KERNEL32(00000000), ref: 008CAF38
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008CAF67
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                  • String ID: <$@
                                                                                                                                                                                                                                                  • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                  • Opcode ID: 1fe49646cfbd9220e16f5f693c04c0769e9587f3a735b61bd382ee65029e03be
                                                                                                                                                                                                                                                  • Instruction ID: 74c19730f651e356cec7f611181ba505ccecd3f3eab9ca5375cd07254636fea4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1fe49646cfbd9220e16f5f693c04c0769e9587f3a735b61bd382ee65029e03be
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7714574A00619DFCB18DF58C485A9EBBB4FF08318F05849DE816AB362CB75ED45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 008A7206
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 008A723C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 008A724D
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 008A72CF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                  • String ID: DllGetClassObject
                                                                                                                                                                                                                                                  • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                  • Opcode ID: 72ddb47a240c3e50ea7ef8700c5ff794a602592db7bfdae29286632208679c62
                                                                                                                                                                                                                                                  • Instruction ID: 05eba431893c47266acfd4f37aa1e7f9314906dadb66050157cb007b2879f1e9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72ddb47a240c3e50ea7ef8700c5ff794a602592db7bfdae29286632208679c62
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59418E71604205AFEB15CF54CC84B9A7BB9FF46314F1481AABD06DF20AD7B0D945EBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008D3E35
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 008D3E4A
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 008D3E92
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 008D3EA5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 37c8bbfc820310d9d1b516c047f43b815af214ccdbb04e633c3e912ac6b0f2b7
                                                                                                                                                                                                                                                  • Instruction ID: 13c8e6ea1a0f76ac82632a042fde75b3b22f6cec366eac0131da282db9a67f7a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37c8bbfc820310d9d1b516c047f43b815af214ccdbb04e633c3e912ac6b0f2b7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D416875A01209AFDB10DF51E884AEABBB9FF48354F04422AE905E7390D730AE40CF51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008A3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 008A1E66
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 008A1E79
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 008A1EA9
                                                                                                                                                                                                                                                    • Part of subcall function 00846B57: _wcslen.LIBCMT ref: 00846B6A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: c2376ce6a3ee8a47c93e8e1f4663728128287adab9189caefaf7e6f32d7319ad
                                                                                                                                                                                                                                                  • Instruction ID: 565dfb056b28f99961946502e3a9f7de8caafd8ab7ba8b913bc0133ead046ed0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2376ce6a3ee8a47c93e8e1f4663728128287adab9189caefaf7e6f32d7319ad
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D21F371A00108AEEF14AB68DC4ACFFB7B9FF56364F104129F825E71E1DB344919C621
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                  • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                  • Opcode ID: 4956628cd94c796f5e15954762d06eab222de9822b24086a10f6ee9648da3ff1
                                                                                                                                                                                                                                                  • Instruction ID: 6c5f95fb5eaf35aa42231f11331307b6b02d4c3a00eeaa88df7771c89215b569
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4956628cd94c796f5e15954762d06eab222de9822b24086a10f6ee9648da3ff1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9931F5B2A0057A4BCB20EE6C9844EBE37B2FBA1750F05402DE849EB285E671CD41D3A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 008D2F8D
                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 008D2F94
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 008D2FA9
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 008D2FB1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                  • String ID: SysAnimate32
                                                                                                                                                                                                                                                  • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                  • Opcode ID: a593a4d50b38cad08dfe004fc2a6b591dc6ae0e876fe596f160d44a3a8970fde
                                                                                                                                                                                                                                                  • Instruction ID: 94dbf84ef537d408425a84a05feb1dcc0cd0f7116801da64dd4136330794b62d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a593a4d50b38cad08dfe004fc2a6b591dc6ae0e876fe596f160d44a3a8970fde
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B218E71204209AFEB205F64DC80EBB77B9FF69368F104B1AF954D6290DB71DC51A760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00864D1E,008728E9,?,00864CBE,008728E9,009088B8,0000000C,00864E15,008728E9,00000002), ref: 00864D8D
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00864DA0
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00864D1E,008728E9,?,00864CBE,008728E9,009088B8,0000000C,00864E15,008728E9,00000002,00000000), ref: 00864DC3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: 02e99fb8271fefcbafb7d2cd9805af08c9420a6724a50b9a93445f534ec466e9
                                                                                                                                                                                                                                                  • Instruction ID: 1dbf1983e47e9c6c122476293a5c10ec77a24d7628b0d5b8d0989aff9e36cfc9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02e99fb8271fefcbafb7d2cd9805af08c9420a6724a50b9a93445f534ec466e9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BF0AF30A01219BBDB109F91DC09BAEBBB9FF44752F0102A5F805E2260CF715980DE90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32 ref: 0089D3AD
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0089D3BF
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 0089D3E5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                  • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                  • Opcode ID: 989bbdf40914699fb78a43cd0922d937fbda0119e5eae05afaaa47150990df8a
                                                                                                                                                                                                                                                  • Instruction ID: b831b1012aa5d1b897571e9e6afcc4d3664e5be61966c9df5de9424dd1ed6504
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 989bbdf40914699fb78a43cd0922d937fbda0119e5eae05afaaa47150990df8a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07F05531802B269FCF787BA08C4896A7324FF00706B9C8356FD02E2254EB20DD49D68A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00844EDD,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844E9C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00844EAE
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00844EDD,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844EC0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                  • Opcode ID: 01f7c1a445d37ad318045ff85bc16b8f5759ea47ebbee25640af164e117c1006
                                                                                                                                                                                                                                                  • Instruction ID: 57a498bc87c9fbaf40904c57cbb9fb822f18784c2e20281889d245ac1134dfcc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01f7c1a445d37ad318045ff85bc16b8f5759ea47ebbee25640af164e117c1006
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFE08C36A026339BD6221B25AC1CB6B7758FF81B72B050216FC04E2250DF64CD02C0A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00883CDE,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844E62
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00844E74
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00883CDE,?,00911418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00844E87
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                  • Opcode ID: fadc85840b154d06c06c69763ea823455f7870641bda678845031843bfdf31f1
                                                                                                                                                                                                                                                  • Instruction ID: 868133824d64de680349949c7c86a4f947c926edadd7ed4cff906f56ef296e0c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fadc85840b154d06c06c69763ea823455f7870641bda678845031843bfdf31f1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7D0E236A02A336B9A221B25AC18E8B7B18FF85B653454726F915E3265CF64CE02C5A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008B2C05
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 008B2C87
                                                                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 008B2C9D
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008B2CAE
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008B2CC0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3226157194-0
                                                                                                                                                                                                                                                  • Opcode ID: 1e7b250039077cb9408164bb021e8f7bdb2ee8e4100c3f6165d7c954d9590253
                                                                                                                                                                                                                                                  • Instruction ID: 797950e37f0911f559c9b6d6cc61c95d1f690a93008718d8679338772960227b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e7b250039077cb9408164bb021e8f7bdb2ee8e4100c3f6165d7c954d9590253
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4B13F72D0051DABDF21DBA8CC85EDEBB7DFF49350F1040A6F609E6251EA309A448F62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 008CA427
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 008CA435
                                                                                                                                                                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 008CA468
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008CA63D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3488606520-0
                                                                                                                                                                                                                                                  • Opcode ID: 2838224096f61837c1626b3f13682e5797882b65db431750bb65c9cd49e544fa
                                                                                                                                                                                                                                                  • Instruction ID: b04fcb01c095693bc45c9485ee1fb286f06e03b2b375c741bc49f099d34c0a15
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2838224096f61837c1626b3f13682e5797882b65db431750bb65c9cd49e544fa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3A16A716043019FD724DF28C886F2AB7E5FB84718F14885DF95ADB392DAB1EC458B82
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008ADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008ACF22,?), ref: 008ADDFD
                                                                                                                                                                                                                                                    • Part of subcall function 008ADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008ACF22,?), ref: 008ADE16
                                                                                                                                                                                                                                                    • Part of subcall function 008AE199: GetFileAttributesW.KERNEL32(?,008ACF95), ref: 008AE19A
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 008AE473
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 008AE4AC
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008AE5EB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008AE603
                                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 008AE650
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3183298772-0
                                                                                                                                                                                                                                                  • Opcode ID: bc0a6b4b84d67548323995bbcb5c3043a23356472e010cb4db464f5f27ff515c
                                                                                                                                                                                                                                                  • Instruction ID: 86d592304d6ff4a5ffd0d7a881ef1fe1dc9c7dc90d583328d98b8f8b38eeaa18
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc0a6b4b84d67548323995bbcb5c3043a23356472e010cb4db464f5f27ff515c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F45191B24087455BD724EB94D8819DBB3DCFF85300F00092EF689C3591EF34A288876B
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008CB6AE,?,?), ref: 008CC9B5
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CC9F1
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CCA68
                                                                                                                                                                                                                                                    • Part of subcall function 008CC998: _wcslen.LIBCMT ref: 008CCA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008CBAA5
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008CBB00
                                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 008CBB63
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 008CBBA6
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 008CBBB3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 826366716-0
                                                                                                                                                                                                                                                  • Opcode ID: a6c9725e3635a3789a6fdb4d251f8236878aa549a9a5c1b11760b0993b3f3e43
                                                                                                                                                                                                                                                  • Instruction ID: 777ee9af5d364732cbe9adfaa75dfd1e8f98e412c2832e6de73050877b128c31
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6c9725e3635a3789a6fdb4d251f8236878aa549a9a5c1b11760b0993b3f3e43
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89617931209645AFC314DF28C491E2ABBF5FF84318F14895DF49A8B2A2CB31ED45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 008A8BCD
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 008A8C3E
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 008A8C9D
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 008A8D10
                                                                                                                                                                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 008A8D3B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4136290138-0
                                                                                                                                                                                                                                                  • Opcode ID: 06cc2abb2c5df92aa99af15abd2863fe87db1e3ff1cea1851fb8d79bf46bf511
                                                                                                                                                                                                                                                  • Instruction ID: 915c3921bd8eb26a5a26badff6aedf10c9e4a3b549de4d16549aac8779c0ff04
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06cc2abb2c5df92aa99af15abd2863fe87db1e3ff1cea1851fb8d79bf46bf511
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7518AB1A0021AEFDB10CF28C884AAAB7F9FF89314B118559F905DB350E734E911CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 008B8BAE
                                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 008B8BDA
                                                                                                                                                                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 008B8C32
                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 008B8C57
                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 008B8C5F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2832842796-0
                                                                                                                                                                                                                                                  • Opcode ID: 6c8b07d8f33decdd47a092dea4d8b8fe94e857f8686eaffabdc5844773a587bc
                                                                                                                                                                                                                                                  • Instruction ID: 6b9699b0ef9c291b14e980e84f5422aa5ab5dad21b6fdc7ea906530c5004a3ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c8b07d8f33decdd47a092dea4d8b8fe94e857f8686eaffabdc5844773a587bc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72515A75A00219DFCB00DF68C881AAEBBF5FF48314F088459E849AB362CB35ED41CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?,00000000,?), ref: 008C8F40
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 008C8FD0
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 008C8FEC
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 008C9032
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 008C9052
                                                                                                                                                                                                                                                    • Part of subcall function 0085F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,008B1043,?,753CE610), ref: 0085F6E6
                                                                                                                                                                                                                                                    • Part of subcall function 0085F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0089FA64,00000000,00000000,?,?,008B1043,?,753CE610,?,0089FA64), ref: 0085F70D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 666041331-0
                                                                                                                                                                                                                                                  • Opcode ID: ef38c0f5bba20790548b03e1a3a607d39341c3b2c25e86a5f767e11bdfafda1b
                                                                                                                                                                                                                                                  • Instruction ID: 2648ae1eec5fe0bea098e3ffa6f0334c006017a7d4b708450c790105a27317a0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef38c0f5bba20790548b03e1a3a607d39341c3b2c25e86a5f767e11bdfafda1b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1513534601209DFCB11DF58C484DA9BBF1FF49314B0981A9E84AEB762DB31ED86CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000002,000000F0,?), ref: 008D6C33
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,?), ref: 008D6C4A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 008D6C73
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,008BAB79,00000000,00000000), ref: 008D6C98
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 008D6CC7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3688381893-0
                                                                                                                                                                                                                                                  • Opcode ID: 2541f6ab451605d5eea270a56ba425eb964c55b40f3fb804d0daf50e9df0d7a6
                                                                                                                                                                                                                                                  • Instruction ID: 7f115b046198a1a43d90c79f3f10f83d7d0a158646a1e6e0579eae4234a73453
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2541f6ab451605d5eea270a56ba425eb964c55b40f3fb804d0daf50e9df0d7a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F041AF35A14108AFDB24CF28CC58FA97BA5FB09360F15036AE995E73E0E771AD61DA40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: be9a3f5a3f00b041e071ee698e88776da960c9a0f38e608435e8ccea6f6dafe9
                                                                                                                                                                                                                                                  • Instruction ID: 28fa995b72432ec2848122a70bc4319b6a4ea81e83642e1ee33c32b0cbb2b8f2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be9a3f5a3f00b041e071ee698e88776da960c9a0f38e608435e8ccea6f6dafe9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3041E272A002049FCB20DF78C881A5DB7F5FF89314F1585A8EA19EB356D631ED01CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00859141
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 0085915E
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 00859183
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 0085919D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4210589936-0
                                                                                                                                                                                                                                                  • Opcode ID: 63e574cc976de02807c5e9a27e5e18e7d596285f430dec79c34b7c3b448c035c
                                                                                                                                                                                                                                                  • Instruction ID: 7e0f299938e3b0d90f2671df3fccad403ab1485fea0045221cc9de9cbe25060b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63e574cc976de02807c5e9a27e5e18e7d596285f430dec79c34b7c3b448c035c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70414E31A0861AEBDF15AF68C844BEEB774FB05325F24831AE865E7290C7346D54CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 008B38CB
                                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,00000000,?), ref: 008B3922
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 008B394B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 008B3955
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008B3966
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2256411358-0
                                                                                                                                                                                                                                                  • Opcode ID: f9f0727e4670744980d6f0b048df028890829d9c55618fa96a68ff20dce59a35
                                                                                                                                                                                                                                                  • Instruction ID: ca326a8f4064ce485acebced50957e3b8d01b9f6f63a0cb2788333275ec25fb3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9f0727e4670744980d6f0b048df028890829d9c55618fa96a68ff20dce59a35
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E31B770618346AFEB35CB349C48BF63FA8FB06304F44456DE562C22A0E7B4A685DB11
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,008BC21E,00000000), ref: 008BCF38
                                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,00000000,?,?), ref: 008BCF6F
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,?,008BC21E,00000000), ref: 008BCFB4
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,008BC21E,00000000), ref: 008BCFC8
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,008BC21E,00000000), ref: 008BCFF2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3191363074-0
                                                                                                                                                                                                                                                  • Opcode ID: d6925c55873b81db45df6020d0e13829206989e113ed3b98aeb4af1b2b989cb8
                                                                                                                                                                                                                                                  • Instruction ID: fc22a0ee5820934649765703031d02f640d2420e0f143796571868e246d3a3da
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6925c55873b81db45df6020d0e13829206989e113ed3b98aeb4af1b2b989cb8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76314C71600206AFDB20DFA9C8849BBBBF9FB14355B10446EF516D2341DB70EE44DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 008A1915
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000201,00000001), ref: 008A19C1
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?), ref: 008A19C9
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000202,00000000), ref: 008A19DA
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?), ref: 008A19E2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3382505437-0
                                                                                                                                                                                                                                                  • Opcode ID: c90668380b3fd54ab277c4c9908bbd618a22e443c2c51ca90b610c673fcd44df
                                                                                                                                                                                                                                                  • Instruction ID: e8048b5e5b09692c34b55e1dd538bc377366bc12e7f5848a712bcfbf6b4c8291
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c90668380b3fd54ab277c4c9908bbd618a22e443c2c51ca90b610c673fcd44df
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3318B71A00219EFDF00CFA8D99DA9E3BB5FB05315F144229F921EB2D1C7709944CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 008D5745
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 008D579D
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D57AF
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D57BA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 008D5816
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 763830540-0
                                                                                                                                                                                                                                                  • Opcode ID: ef432336d84368ca4055c12cb2b71f791c7e83f56fb5f655b67ca0542000c774
                                                                                                                                                                                                                                                  • Instruction ID: fa1fa2ec8c869ad271489f9ef2db92b244eb2d8b40703814c73dc9369829f115
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef432336d84368ca4055c12cb2b71f791c7e83f56fb5f655b67ca0542000c774
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95218071904618EADB209FA4DC85AEE7BB8FF14724F10835BE929EA280D7708985CF51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 008C0951
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 008C0968
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 008C09A4
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,00000003), ref: 008C09B0
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000003), ref: 008C09E8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4156661090-0
                                                                                                                                                                                                                                                  • Opcode ID: 5e0739ebbbb2e4648df9d2bba66d5af4c76b3ab351f30ef4540041ccd4265222
                                                                                                                                                                                                                                                  • Instruction ID: 8ab623c650d5427d39d055d08543bc7b5dc71b54873357a60d6d887b8080cfab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e0739ebbbb2e4648df9d2bba66d5af4c76b3ab351f30ef4540041ccd4265222
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81215E35A00214AFD704EF69D888AAEBBF9FF44740F04816DE84AD7352CA70EC04CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 008598CC
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 008598D6
                                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 008598E9
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 008598F1
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 00859952
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1860813098-0
                                                                                                                                                                                                                                                  • Opcode ID: 8154e5cd5c67bffe9d2770e48f6ceb9c3f0f093438bcda1f21a6a6c9e5febf39
                                                                                                                                                                                                                                                  • Instruction ID: 0ec54d1e6d18f61e691bc8718142230cc307e89bb937df29e4a64481f0974fd8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8154e5cd5c67bffe9d2770e48f6ceb9c3f0f093438bcda1f21a6a6c9e5febf39
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD21D371546250DFCB228F34EC55AE53FA0FF17332B08029EEAD6CA1A2C6355845DB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 0087CDC6
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0087CDE9
                                                                                                                                                                                                                                                    • Part of subcall function 00873820: RtlAllocateHeap.NTDLL(00000000,?,00911444,?,0085FDF5,?,?,0084A976,00000010,00911440,008413FC,?,008413C6,?,00841129), ref: 00873852
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0087CE0F
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087CE22
                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0087CE31
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                                                                  • Opcode ID: a20bd50b6fb39fc49a56537cff653a7045461572a615dbb2d3d0fb275197d036
                                                                                                                                                                                                                                                  • Instruction ID: f607c8a84c784e53523a28f143833a553aa3df822201fe9d1317b4e50837933d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a20bd50b6fb39fc49a56537cff653a7045461572a615dbb2d3d0fb275197d036
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4001D8736026157F272116BAAC88D7B7F6DFFC6BA1315822EF909C7204DB61CD0181B1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00859693
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 008596A2
                                                                                                                                                                                                                                                  • BeginPath.GDI32(?), ref: 008596B9
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 008596E2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                                  • Opcode ID: ed912b2b3771db3b6d8e0a006635607912078dc0782ace063f56d540c6f13164
                                                                                                                                                                                                                                                  • Instruction ID: b7de7dd196c0ffc53f146cbdb1d54991d6b50634732b77d5e43eec9057c3aac6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed912b2b3771db3b6d8e0a006635607912078dc0782ace063f56d540c6f13164
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9218030926306FBDF119F28EC157E97BA9FB20356F508216F960E61B0D3745899EF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                                  • Opcode ID: 9aa06142b6b6a15ef989f7fe7ebfc8605a33d22e0ad24233351f92667489a7c5
                                                                                                                                                                                                                                                  • Instruction ID: b437a3a912b7e2d443eeeede2ba7b2ffa55de109a4e71eeaeca54f047163b462
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9aa06142b6b6a15ef989f7fe7ebfc8605a33d22e0ad24233351f92667489a7c5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F01F961241A19FBF61851149E42FBB734CFB223A8F048021FE16FAB42F724ED5082A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,0086F2DE,00873863,00911444,?,0085FDF5,?,?,0084A976,00000010,00911440,008413FC,?,008413C6), ref: 00872DFD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872E32
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872E59
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00841129), ref: 00872E66
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00841129), ref: 00872E6F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                                                                  • Opcode ID: cbaedfdcefaecf89f60a624c3a946f7537d0ff75677b676f92a7082591f1569b
                                                                                                                                                                                                                                                  • Instruction ID: 42ea75e03374d7e14950ebc6a942428a34d37980fe2732f980261dab1a516e85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbaedfdcefaecf89f60a624c3a946f7537d0ff75677b676f92a7082591f1569b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5201D1332096046BC61267386C45E2B275DFBC63A9B24C129F82DE22DBEB60C8415022
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0089FF41,80070057,?,?,?,008A035E), ref: 008A002B
                                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0089FF41,80070057,?,?), ref: 008A0046
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0089FF41,80070057,?,?), ref: 008A0054
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0089FF41,80070057,?), ref: 008A0064
                                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0089FF41,80070057,?,?), ref: 008A0070
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3897988419-0
                                                                                                                                                                                                                                                  • Opcode ID: 56ab57ec97447167051bd1005bf4a438d55b16268a5360cec0345bb2788cdfdd
                                                                                                                                                                                                                                                  • Instruction ID: 629d4de35f2fce1be1da93e6852370b1765004fc35e1ac360946ed7e510a86f2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56ab57ec97447167051bd1005bf4a438d55b16268a5360cec0345bb2788cdfdd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E018B72601A06BFEB108F68DC04FAA7BAEFB48792F144225F905D2210E771DD40DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 008AE997
                                                                                                                                                                                                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 008AE9A5
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 008AE9AD
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 008AE9B7
                                                                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 008AE9F3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2833360925-0
                                                                                                                                                                                                                                                  • Opcode ID: 9ded24fb2369f10792ad6276da48b05e7745c684ff140d1a4924de1c18370b5a
                                                                                                                                                                                                                                                  • Instruction ID: 8dc5380f32a28bf6d8e332c5c7355c949dbfb74836711b635fb123e32109b715
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ded24fb2369f10792ad6276da48b05e7745c684ff140d1a4924de1c18370b5a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63011731C0262EDBDF00ABE5D859AEEBF78FB0A701F040A56E502F2241CB709555CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008A1114
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,008A0B9B,?,?,?), ref: 008A1120
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008A0B9B,?,?,?), ref: 008A112F
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008A0B9B,?,?,?), ref: 008A1136
                                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008A114D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 842720411-0
                                                                                                                                                                                                                                                  • Opcode ID: a5ab7793e3185241f7600c1f16c3d68b7cbe8af1b65c69b205cf7b33e6ae8030
                                                                                                                                                                                                                                                  • Instruction ID: 23b43bc4d154f74a5f8c6f908a3d2292685514d5958f29a1123c516e68268a2b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5ab7793e3185241f7600c1f16c3d68b7cbe8af1b65c69b205cf7b33e6ae8030
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC011975201216BFEF114FA9DC4DE6A3B6EFF8A3A4B20451AFA45D7360DA31DC00DA60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 008A0FCA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 008A0FD6
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 008A0FE5
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 008A0FEC
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 008A1002
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                                  • Opcode ID: e59708e5d05bfc934dd972bcd82245b9abba9c9c49b143d20b0b34c1c87a1d05
                                                                                                                                                                                                                                                  • Instruction ID: d4029fc5c46c5333fa06a37ad8f85d0e96521b7456abc3504dee513488a79eb7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e59708e5d05bfc934dd972bcd82245b9abba9c9c49b143d20b0b34c1c87a1d05
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FF06D35241712EBEB214FA4DC4DF5A3BADFF8AB62F114516FA45C7291CA74DC40CA60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 008A102A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 008A1036
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008A1045
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 008A104C
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008A1062
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                                  • Opcode ID: a295c8932d61328994ab9d2fd698b8d54952fd99272f191828c80a8300ebdb19
                                                                                                                                                                                                                                                  • Instruction ID: f73bc61825bfc501d50914d22368469eb9e5cc029bc409b0a29469352593cc5e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a295c8932d61328994ab9d2fd698b8d54952fd99272f191828c80a8300ebdb19
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91F06D35241712EBEB219FA4EC4DF5A3BADFF8A761F110516FA45C7290CA70DC40CA60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,008B017D,?,008B32FC,?,00000001,00882592,?), ref: 008B0324
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,008B017D,?,008B32FC,?,00000001,00882592,?), ref: 008B0331
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,008B017D,?,008B32FC,?,00000001,00882592,?), ref: 008B033E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,008B017D,?,008B32FC,?,00000001,00882592,?), ref: 008B034B
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,008B017D,?,008B32FC,?,00000001,00882592,?), ref: 008B0358
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,008B017D,?,008B32FC,?,00000001,00882592,?), ref: 008B0365
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                                                  • Opcode ID: 36f468abc71af635f99eb572cfb3dc0041ac1b3d6f0d8b778c60d9649d1f4503
                                                                                                                                                                                                                                                  • Instruction ID: b8542fc032414ede448b178c153d79f51ed5faa1021667e607c4196c6ea5487e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36f468abc71af635f99eb572cfb3dc0041ac1b3d6f0d8b778c60d9649d1f4503
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD019C72801B159FCB30AF66D890857FBF9FE642153158A3FD19692A31C7B1A998CE80
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D752
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000), ref: 008729DE
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: GetLastError.KERNEL32(00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000,00000000), ref: 008729F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D764
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D776
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D788
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087D79A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: 60c95a0b61fb7af508d21e8570cbef2fed80e8c1a8108f8287ac37708158abfb
                                                                                                                                                                                                                                                  • Instruction ID: 98d68e6f5f1b5aa26316e0b2ce7b8e7e352ac0d74aa49ad575efca712e9b798b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60c95a0b61fb7af508d21e8570cbef2fed80e8c1a8108f8287ac37708158abfb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBF04F72514304ABC629EB78F9C1E16BBEDFF44350B988805F54CE750AC720FC809665
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 008A5C58
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 008A5C6F
                                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 008A5C87
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,0000040A), ref: 008A5CA3
                                                                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 008A5CBD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3741023627-0
                                                                                                                                                                                                                                                  • Opcode ID: e4286f0a5db2c6e6d7857d43045cd4d9dff0d2b04fe988e12c414e4c0d77c7cb
                                                                                                                                                                                                                                                  • Instruction ID: 504f6dca5beab07097026353e0a0e7080028491e014e343bb72f113e8354076f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4286f0a5db2c6e6d7857d43045cd4d9dff0d2b04fe988e12c414e4c0d77c7cb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B018170501B05ABFB205B50ED4EFA677B8FB11B15F00175EE683E18E1DBF4A984CA91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 008722BE
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000), ref: 008729DE
                                                                                                                                                                                                                                                    • Part of subcall function 008729C8: GetLastError.KERNEL32(00000000,?,0087D7D1,00000000,00000000,00000000,00000000,?,0087D7F8,00000000,00000007,00000000,?,0087DBF5,00000000,00000000), ref: 008729F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 008722D0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 008722E3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 008722F4
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00872305
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: ebda9a38504068ae9ba5d03b8724261b31f9498fc09973c416d3f4b282ea0621
                                                                                                                                                                                                                                                  • Instruction ID: b9af7b34fff479d7019f13c8b15b5ab2add23eec2a535b7a4cbdd3e8a12ec8bf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebda9a38504068ae9ba5d03b8724261b31f9498fc09973c416d3f4b282ea0621
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CAF030B05291119BC712AF68BD02E887F64F718751B05CA06F518D23B9C7768492FBA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 008595D4
                                                                                                                                                                                                                                                  • StrokeAndFillPath.GDI32(?,?,008971F7,00000000,?,?,?), ref: 008595F0
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00859603
                                                                                                                                                                                                                                                  • DeleteObject.GDI32 ref: 00859616
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00859631
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2625713937-0
                                                                                                                                                                                                                                                  • Opcode ID: 28a7d0d759600ad485ff25590a59d44a0a097b87651090a189380fdee7daccbe
                                                                                                                                                                                                                                                  • Instruction ID: 286d91f559947828e0b2e27686ed04d90d510e56b00b579332f3f933d0f98e88
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28a7d0d759600ad485ff25590a59d44a0a097b87651090a189380fdee7daccbe
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48F0193011A609EBDF125F65ED187A43BA1FB10362F448315FA65950F0D73089A9EF20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$_free
                                                                                                                                                                                                                                                  • String ID: a/p$am/pm
                                                                                                                                                                                                                                                  • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                  • Opcode ID: 3b01a1bf8ffe237616d01b685b3c11950cc194373359be5d952620c2f11f30e2
                                                                                                                                                                                                                                                  • Instruction ID: 202f8ad519f2b60dbbf7fbd5fc7f8dc2bd065ad9114f7665ee51491628e24e28
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b01a1bf8ffe237616d01b685b3c11950cc194373359be5d952620c2f11f30e2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71D1E03191020ACADF248F6CC89DABAB7B5FF15704F288119E509EBE59D339DD80CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00860242: EnterCriticalSection.KERNEL32(0091070C,00911884,?,?,0085198B,00912518,?,?,?,008412F9,00000000), ref: 0086024D
                                                                                                                                                                                                                                                    • Part of subcall function 00860242: LeaveCriticalSection.KERNEL32(0091070C,?,0085198B,00912518,?,?,?,008412F9,00000000), ref: 0086028A
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008600A3: __onexit.LIBCMT ref: 008600A9
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 008C7BFB
                                                                                                                                                                                                                                                    • Part of subcall function 008601F8: EnterCriticalSection.KERNEL32(0091070C,?,?,00858747,00912514), ref: 00860202
                                                                                                                                                                                                                                                    • Part of subcall function 008601F8: LeaveCriticalSection.KERNEL32(0091070C,?,00858747,00912514), ref: 00860235
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                  • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                  • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                  • Opcode ID: 1a5833bf458388b01ae23b879c57f9e2f8df942d2a22fdf89db928e5fe03ae6f
                                                                                                                                                                                                                                                  • Instruction ID: ae8ed172a12cd6aadb02f96ac5ac27dca608d023a4070672789442b087de14fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a5833bf458388b01ae23b879c57f9e2f8df942d2a22fdf89db928e5fe03ae6f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E914670A04209AFCB14EF98D891EADB7B1FF49304F10815DF9069B292DB71EE85DB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008AB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008A21D0,?,?,00000034,00000800,?,00000034), ref: 008AB42D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 008A2760
                                                                                                                                                                                                                                                    • Part of subcall function 008AB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008A21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 008AB3F8
                                                                                                                                                                                                                                                    • Part of subcall function 008AB32A: GetWindowThreadProcessId.USER32(?,?), ref: 008AB355
                                                                                                                                                                                                                                                    • Part of subcall function 008AB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,008A2194,00000034,?,?,00001004,00000000,00000000), ref: 008AB365
                                                                                                                                                                                                                                                    • Part of subcall function 008AB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,008A2194,00000034,?,?,00001004,00000000,00000000), ref: 008AB37B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008A27CD
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008A281A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                                  • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                  • Opcode ID: fc7692e3da63493b7d9504be5ac240b45e9ea4212fd32420014924900980352d
                                                                                                                                                                                                                                                  • Instruction ID: 6e84badf8fe17f524245d96c9215131071923775bdf3dc03848a8b93ff8a1700
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc7692e3da63493b7d9504be5ac240b45e9ea4212fd32420014924900980352d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62412E72901218AFDB10DFA8CD45ADEBBB8FF0A700F104059FA55B7181DB746E45CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00871769
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00871834
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0087183E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                  • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                  • Opcode ID: a831b075aea5f6d070891dc48ee52d44f2c52ea7b846462125eccc8b04ef83e3
                                                                                                                                                                                                                                                  • Instruction ID: a26a8ab4578fbfbf8714bddca876d7188e3eb17277bcc220e3e3cc3b7e50ebd9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a831b075aea5f6d070891dc48ee52d44f2c52ea7b846462125eccc8b04ef83e3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C319D71A04218ABDF21DF9D9889E9EBBFCFB85350B148166E908D7619D6B0CA40CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 008AC306
                                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 008AC34C
                                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00911990,00DD5580), ref: 008AC395
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 1935ff95880de1e62bf52c9d3f2868bd2147775e4922536dbe963855a2193227
                                                                                                                                                                                                                                                  • Instruction ID: 5a27a97daf8c540ac8c90dc3c877dafb541408d5b255061a947057f4774085af
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1935ff95880de1e62bf52c9d3f2868bd2147775e4922536dbe963855a2193227
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26418F312083019FEB24DF29D845B5ABBE8FF86314F14865DF9A5D7391D770A904CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,008DCC08,00000000,?,?,?,?), ref: 008D44AA
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32 ref: 008D44C7
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008D44D7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                                  • String ID: SysTreeView32
                                                                                                                                                                                                                                                  • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                  • Opcode ID: 32d3152628f05482a7e04ffcf87cb5ca6c4abc1eed1b6fa0ab42a3dc027b8c3f
                                                                                                                                                                                                                                                  • Instruction ID: 7b9af91c9ed147eb51449d3fb042d15be28341dc329357a2b1be7f3b6c84216e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32d3152628f05482a7e04ffcf87cb5ca6c4abc1eed1b6fa0ab42a3dc027b8c3f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60317C31211606AFDB208E38EC45BEA7BAAFB08334F205716F975E22D0D770EC909750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008C335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,008C3077,?,?), ref: 008C3378
                                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008C307A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008C309B
                                                                                                                                                                                                                                                  • htons.WSOCK32(00000000,?,?,00000000), ref: 008C3106
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                  • String ID: 255.255.255.255
                                                                                                                                                                                                                                                  • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                  • Opcode ID: e7f9eccf500efb35aa2c8cd2ef104ccb92fe9c320199ddacceae9e7ea749fc35
                                                                                                                                                                                                                                                  • Instruction ID: d1836353885a71d165b9e98bd3350ef65582d6085628656c1d8e8e2e3fe4e51c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7f9eccf500efb35aa2c8cd2ef104ccb92fe9c320199ddacceae9e7ea749fc35
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD316B366042059FCB20CF68C585FAA77B0FF54318F29C15AE916CB292DB72EE46C761
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 008D3F40
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 008D3F54
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 008D3F78
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Window
                                                                                                                                                                                                                                                  • String ID: SysMonthCal32
                                                                                                                                                                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                  • Opcode ID: 4854c16c1e3886da759bfb6b60859245a866e1364f3cae12078a31d23ffe8770
                                                                                                                                                                                                                                                  • Instruction ID: 47301d880318e1f3bf71e92370c2144e5e0362d9609203ac01348291a307ea0a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4854c16c1e3886da759bfb6b60859245a866e1364f3cae12078a31d23ffe8770
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01218B32610219BFDF218F94DC46FEA3B79FB48724F110215FA15AB2D0DAB1A950CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 008D4705
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 008D4713
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 008D471A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                  • String ID: msctls_updown32
                                                                                                                                                                                                                                                  • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                  • Opcode ID: 83d6b30236ad8de69a5dea0660fca920075a546e2fa945c512780cae1caa204b
                                                                                                                                                                                                                                                  • Instruction ID: 6cbf4edb28fc866ff116c5e50f540e491dd39db789c945796645b073cf1bd3d4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83d6b30236ad8de69a5dea0660fca920075a546e2fa945c512780cae1caa204b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC218EB5604209AFEB10DF68ECC1DA737ADFB5A3A4B00114AFA01DB391DB30EC11CA61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                  • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                  • Opcode ID: cbe7e3108eb5eb5bc04a1088123deecb7981b2c70bbc76094f10abed55dfd871
                                                                                                                                                                                                                                                  • Instruction ID: 8406dbaac1a70e1145ccd2b345d364696742f6a53e44f0eb36065ebf592494a7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbe7e3108eb5eb5bc04a1088123deecb7981b2c70bbc76094f10abed55dfd871
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB215B32508114A6E331AB289C03FBB73D8FF62314F104426FA8AD7982EB559D51C296
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 008D3840
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 008D3850
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 008D3876
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                  • String ID: Listbox
                                                                                                                                                                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                  • Opcode ID: e0f063a4bc7f51146e5000f83f95145a1b3d01ce5ab78b51099996bcb39e6c7d
                                                                                                                                                                                                                                                  • Instruction ID: 4ba85ded34726de86136c6f729d647d3778ca4f62a929e42c1b2f15c898da5be
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e0f063a4bc7f51146e5000f83f95145a1b3d01ce5ab78b51099996bcb39e6c7d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD21B072610119BBEF119F54DC45FAB376AFF89754F108225F900AB290CA71DC5197A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 008B4A08
                                                                                                                                                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 008B4A5C
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,008DCC08), ref: 008B4AD0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                  • String ID: %lu
                                                                                                                                                                                                                                                  • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                  • Opcode ID: 740d7cb2e7ce108cac964e1b5b515d7adb0c8edb4b8768fd6af2282c76a0138d
                                                                                                                                                                                                                                                  • Instruction ID: 41b9b3968ff91289175b8d27714a09fb2df91f5a4e822199a33fe44de6bf69c3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 740d7cb2e7ce108cac964e1b5b515d7adb0c8edb4b8768fd6af2282c76a0138d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83313075A00119AFDB10DF58C985EAA77F8FF04308F1440A5E905DB352D771ED45CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 008D424F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 008D4264
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 008D4271
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                  • Opcode ID: 5cece56a4c7716973e3be5f36052d5106979e58ca9293ff3f5313e7009c53ecb
                                                                                                                                                                                                                                                  • Instruction ID: c4f5b973d0b89f8393f9325d07f476205f3fe74dfb5e653b221e2cbd2f3f256e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cece56a4c7716973e3be5f36052d5106979e58ca9293ff3f5313e7009c53ecb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F11E031240208BFEF205E68CC06FAB3BACFF95B64F110225FA55E21A0D671D8619B20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00846B57: _wcslen.LIBCMT ref: 00846B6A
                                                                                                                                                                                                                                                    • Part of subcall function 008A2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 008A2DC5
                                                                                                                                                                                                                                                    • Part of subcall function 008A2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 008A2DD6
                                                                                                                                                                                                                                                    • Part of subcall function 008A2DA7: GetCurrentThreadId.KERNEL32 ref: 008A2DDD
                                                                                                                                                                                                                                                    • Part of subcall function 008A2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 008A2DE4
                                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 008A2F78
                                                                                                                                                                                                                                                    • Part of subcall function 008A2DEE: GetParent.USER32(00000000), ref: 008A2DF9
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 008A2FC3
                                                                                                                                                                                                                                                  • EnumChildWindows.USER32(?,008A303B), ref: 008A2FEB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                  • String ID: %s%d
                                                                                                                                                                                                                                                  • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                  • Opcode ID: 435b04244255ecedbf238563476701f877f851ded4b15b1a291a4e24d2186d71
                                                                                                                                                                                                                                                  • Instruction ID: 757dff32f3d17916479deda644e35c4e211c79843d7e85abcc6cb2ef642c659f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 435b04244255ecedbf238563476701f877f851ded4b15b1a291a4e24d2186d71
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7711A5716002096BDF147F689C85EEE776AFF95314F044075FD09DB292EE309945CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008D58C1
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008D58EE
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32(?), ref: 008D58FD
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 68d65d06067c2aff9957d53c364daf4a8f6ce6ad4b6cede1555d0f88bb5fdc33
                                                                                                                                                                                                                                                  • Instruction ID: 44abfbaa874ee88946a3fa55c4aa2b40be48820a09b4802b187bec8f4a868363
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68d65d06067c2aff9957d53c364daf4a8f6ce6ad4b6cede1555d0f88bb5fdc33
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D015B31500218EEDB219F15EC45FAEBBB9FB45361F10819BE949DA251DB308A84DF21
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 390949112028b52ada917c3126e759b3ce240e6b9bb2a79ca3d3bd9aa591c9f4
                                                                                                                                                                                                                                                  • Instruction ID: b335621a77aa13045b61a4e28e06b6c538567388c538623e875bf855da43df9b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 390949112028b52ada917c3126e759b3ce240e6b9bb2a79ca3d3bd9aa591c9f4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7C13875A0020AAFEB15CFA8C894BAEB7B5FF49704F208598E505EB251D771EE41CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1036877536-0
                                                                                                                                                                                                                                                  • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                  • Instruction ID: 98b721e36a1db9dc50126155c98a02717873ab0555b24d8b88effa3f977d100e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9AA14672E007869FDB21DE18C8917AEBBE4FF61390F18816DE599DB285C738C981C752
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1998397398-0
                                                                                                                                                                                                                                                  • Opcode ID: f7b3985b8f8b2c4b917348bb187bc7d31336d5c9b522896bf67ad5b7727f350c
                                                                                                                                                                                                                                                  • Instruction ID: ccaf0426f14dd8fc4dbb2016e1ad991ba1fe6896748cd42dc43ef89c7cb45113
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7b3985b8f8b2c4b917348bb187bc7d31336d5c9b522896bf67ad5b7727f350c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7A1F2756046159FCB10DF28C485E2AB7E5FF88714F05885DF98ADB362DB30EE058B92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,008DFC08,?), ref: 008A05F0
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,008DFC08,?), ref: 008A0608
                                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,008DCC40,000000FF,?,00000000,00000800,00000000,?,008DFC08,?), ref: 008A062D
                                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 008A064E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 314563124-0
                                                                                                                                                                                                                                                  • Opcode ID: 0a84847a74378118723e4ed6a2245f6140c332291e3e48e42483a21f5f5ada37
                                                                                                                                                                                                                                                  • Instruction ID: 2ddfad6d0d1cbbb1a9a161df8b1d706ea42b33086d86c7e26237535224caca3d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a84847a74378118723e4ed6a2245f6140c332291e3e48e42483a21f5f5ada37
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C810771A00209AFDB04DF94C984EEEB7B9FF89315F204558E516EB250DB71AE06CF61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 008CA6AC
                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 008CA6BA
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 008CA79C
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 008CA7AB
                                                                                                                                                                                                                                                    • Part of subcall function 0085CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00883303,?), ref: 0085CE8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1991900642-0
                                                                                                                                                                                                                                                  • Opcode ID: 6a245cb2d479c66195dceebe2e90718b22b1b5f24bde1bd4274e989a80f9f9d2
                                                                                                                                                                                                                                                  • Instruction ID: 1e03f7f4288b971510da646963b619059433479d2b7dd62379d9e4fbe86bc9ed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a245cb2d479c66195dceebe2e90718b22b1b5f24bde1bd4274e989a80f9f9d2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77511571508315AFD714EF28C886A6BBBE8FF89754F00492DF985D7252EB70E904CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: 282fc964090afccc19498a1c260b48f1dbe8d29d9b84f9db23e57a37ec37b739
                                                                                                                                                                                                                                                  • Instruction ID: 4431e2261aea08352f424192b52b445669d0347592baa32c32f61c8be6bf5f12
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 282fc964090afccc19498a1c260b48f1dbe8d29d9b84f9db23e57a37ec37b739
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26413631A00104ABDF217BBC9C89AAE3BAEFF41330F144225F519D6292EE7488425767
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 008D62E2
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 008D6315
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 008D6382
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3880355969-0
                                                                                                                                                                                                                                                  • Opcode ID: 4fdccacb6aa544535bb45505113c884fde01671ccd05057db36d5c7fafb843a4
                                                                                                                                                                                                                                                  • Instruction ID: 20405bc296ecad2c8d77da915bcd64e84c59442290180254ee9e8689e000513b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fdccacb6aa544535bb45505113c884fde01671ccd05057db36d5c7fafb843a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD511A74A00209AFCB14DF68D8809AE7BB6FB55364F10826AF925DB390E770ED51CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 008C1AFD
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C1B0B
                                                                                                                                                                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 008C1B8A
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 008C1B94
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1881357543-0
                                                                                                                                                                                                                                                  • Opcode ID: 3b253e1bc7a61a5e6f1c6eb3dc4731fa1ef957e7a7c61beaffedd0b079a10dde
                                                                                                                                                                                                                                                  • Instruction ID: 220bf536da70d20e4a7cfba8c537ba81dca5924475717bde4e6e951ace28eea3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b253e1bc7a61a5e6f1c6eb3dc4731fa1ef957e7a7c61beaffedd0b079a10dde
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C417D34640201AFEB20AF28C88AF2977A5FB45718F54855CF91ADF393D772DD428B91
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e423a05755f770dd7a0fecc6e58e0d7df84b618513bef879edd87dd1defbb04f
                                                                                                                                                                                                                                                  • Instruction ID: 446e11560afa2f1d55fc85014417df96e22f55e59bc93a666fdaa61477b5ee0c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e423a05755f770dd7a0fecc6e58e0d7df84b618513bef879edd87dd1defbb04f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25410671A00304AFD724AF7CCC45B6ABBFAFB88710F10852AF559DB296D771D9018781
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 008B5783
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 008B57A9
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 008B57CE
                                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 008B57FA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3321077145-0
                                                                                                                                                                                                                                                  • Opcode ID: 93d04d043217d94ce73a2a9036123029f93e5da3535de6a7bb7ec7eefb9db4aa
                                                                                                                                                                                                                                                  • Instruction ID: 3658e83e46cad2fc518b9f56e4e792865015fa923d16abcff7287a5bbd5c3f7c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93d04d043217d94ce73a2a9036123029f93e5da3535de6a7bb7ec7eefb9db4aa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83411E35600615DFCB11EF19C544A5EBBE1FF49320B198898E84A9F362CB35FD40CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00866D71,00000000,00000000,008682D9,?,008682D9,?,00000001,00866D71,8BE85006,00000001,008682D9,008682D9), ref: 0087D910
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0087D999
                                                                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0087D9AB
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0087D9B4
                                                                                                                                                                                                                                                    • Part of subcall function 00873820: RtlAllocateHeap.NTDLL(00000000,?,00911444,?,0085FDF5,?,?,0084A976,00000010,00911440,008413FC,?,008413C6,?,00841129), ref: 00873852
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                                                                  • Opcode ID: 52f0c71e94abd6f1d4a25a99a19159122f2cf391c25e3070b3585f3b58921c64
                                                                                                                                                                                                                                                  • Instruction ID: 3d462e51507f135f9191eaab323699d681328d38cc641d3f0776513bc7a1cf7f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52f0c71e94abd6f1d4a25a99a19159122f2cf391c25e3070b3585f3b58921c64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E131CD72A0021AABDF249F69DC41EAE7BB5FF40314B058268FD08DA254EB35CD50CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 008D5352
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D5375
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008D5382
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008D53A8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3340791633-0
                                                                                                                                                                                                                                                  • Opcode ID: dcaa77c2827ec51f6bbe494a5dea5a888655d19c360ed58804af5285d7a21566
                                                                                                                                                                                                                                                  • Instruction ID: f91c0f287e1627273c8150c899d4b038e4959a4c608619fa42b0c6308691cb97
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dcaa77c2827ec51f6bbe494a5dea5a888655d19c360ed58804af5285d7a21566
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E31A234A95A0CEFEB389A14CC55BE97765FB06390F584307FA11D63E1C7B09950EB42
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 008AABF1
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 008AAC0D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 008AAC74
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 008AACC6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                                  • Opcode ID: db98155b75fc6e5fe2487947fa9292371cf4b178109fa64100f914482776cdc3
                                                                                                                                                                                                                                                  • Instruction ID: 02073510e1c536c35c817508412b23591d7643cead98cb6e62f3704d41319b7e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db98155b75fc6e5fe2487947fa9292371cf4b178109fa64100f914482776cdc3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE31F630A44618AFFF298B65C8087FA7BA6FB86330F04431AE485D2DD1D3758985D752
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 008D769A
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 008D7710
                                                                                                                                                                                                                                                  • PtInRect.USER32(?,?,008D8B89), ref: 008D7720
                                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 008D778C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1352109105-0
                                                                                                                                                                                                                                                  • Opcode ID: 943fa9fa53a42fdb7f1f3f56a619c3ca7d0ead4176256ea2f5b47926952b32e9
                                                                                                                                                                                                                                                  • Instruction ID: 7ebb48dfec8fc6ab038c72485dc46b9b5b90ba95a3380a814b04fc44e14a4654
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 943fa9fa53a42fdb7f1f3f56a619c3ca7d0ead4176256ea2f5b47926952b32e9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E419A38A09255AFDB01CF58D894EA9B7F4FB48314F1486AAE925DB361E330E941CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 008D16EB
                                                                                                                                                                                                                                                    • Part of subcall function 008A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008A3A57
                                                                                                                                                                                                                                                    • Part of subcall function 008A3A3D: GetCurrentThreadId.KERNEL32 ref: 008A3A5E
                                                                                                                                                                                                                                                    • Part of subcall function 008A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008A25B3), ref: 008A3A65
                                                                                                                                                                                                                                                  • GetCaretPos.USER32(?), ref: 008D16FF
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 008D174C
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 008D1752
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2759813231-0
                                                                                                                                                                                                                                                  • Opcode ID: f5d56e41c895b716c93138e9c13139e702d1ac3b40677e55572e22ae01ea35f6
                                                                                                                                                                                                                                                  • Instruction ID: 42e940789f37126620f4837231a355c49ebf81eaf708678e3309d8db22738504
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5d56e41c895b716c93138e9c13139e702d1ac3b40677e55572e22ae01ea35f6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D313075D01249AFDB00EFA9C885CAEB7FDFF49304B5080AAE415E7211EB359E45CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00847620: _wcslen.LIBCMT ref: 00847625
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008ADFCB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008ADFE2
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008AE00D
                                                                                                                                                                                                                                                  • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 008AE018
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3763101759-0
                                                                                                                                                                                                                                                  • Opcode ID: a691f44b8e1ff0bc469580c9af0bb5eb88c837ae066a0c69d7e04e8d214c1637
                                                                                                                                                                                                                                                  • Instruction ID: 5940168544080a2c2c5fdd74071f483a47a3ac6c218d83079464bc8eb6aa281a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a691f44b8e1ff0bc469580c9af0bb5eb88c837ae066a0c69d7e04e8d214c1637
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF21D371900614AFDB10EFA8D982BAEBBF8FF46750F114065E905FB246D6709E40CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00859BB2
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 008D9001
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00897711,?,?,?,?,?), ref: 008D9016
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 008D905E
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00897711,?,?,?), ref: 008D9094
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2864067406-0
                                                                                                                                                                                                                                                  • Opcode ID: dbbe0940db01b576749c977fe3810d9ea5acd179ff6cf0497983e8509adf3c51
                                                                                                                                                                                                                                                  • Instruction ID: 3de608cd3d475471fb792f181564365be2df9d947503787922d499c6f9ae37c0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dbbe0940db01b576749c977fe3810d9ea5acd179ff6cf0497983e8509adf3c51
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D021BF35600418FFCB259F94E858EEA3BF9FF49360F048256F94587261C3319D90EB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,008DCB68), ref: 008AD2FB
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 008AD30A
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 008AD319
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,008DCB68), ref: 008AD376
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2267087916-0
                                                                                                                                                                                                                                                  • Opcode ID: ef75f2a6a30a3f5a10e6db74f3dbb0ff23d419d4b5312495c8da90481afee490
                                                                                                                                                                                                                                                  • Instruction ID: 70fc7b7f4d99ffcdf3700f023f3550dfa6baffd0b52607b1b2e655ac3b0fb77e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef75f2a6a30a3f5a10e6db74f3dbb0ff23d419d4b5312495c8da90481afee490
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F218D705097069F9B10DF28C8818AEB7E4FE56324F104A1EF4AAC77A1E730D946CB93
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008A1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 008A102A
                                                                                                                                                                                                                                                    • Part of subcall function 008A1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 008A1036
                                                                                                                                                                                                                                                    • Part of subcall function 008A1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008A1045
                                                                                                                                                                                                                                                    • Part of subcall function 008A1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 008A104C
                                                                                                                                                                                                                                                    • Part of subcall function 008A1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008A1062
                                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 008A15BE
                                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 008A15E1
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008A1617
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 008A161E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1592001646-0
                                                                                                                                                                                                                                                  • Opcode ID: ad92bb55ed0c15b2b4f61a8b9bd5e39b0ab6a9e676e29d73da1a607135dff9e5
                                                                                                                                                                                                                                                  • Instruction ID: 25f533a49e188b6ebed7792fb84f735cd888c2a4151e6bceb8842cb1244df3e3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad92bb55ed0c15b2b4f61a8b9bd5e39b0ab6a9e676e29d73da1a607135dff9e5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65215531E41109EBEF00DFA4C949BEEB7B8FF55344F084459E441EB241E730AA05CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 008D280A
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 008D2824
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 008D2832
                                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 008D2840
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2169480361-0
                                                                                                                                                                                                                                                  • Opcode ID: 2e4079010b0597f90e7199d03c267a1f3c62069473220e91bfacf8c840b8bf19
                                                                                                                                                                                                                                                  • Instruction ID: 0f1b91aee92f366902528d8d4b3c0328c6ec9ac04728164ed6d68934b7bb99f3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e4079010b0597f90e7199d03c267a1f3c62069473220e91bfacf8c840b8bf19
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F21AE31205115AFD7149B28C844FAA7BA5FF55324F14835AE426CB7A2CB71EC42C791
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 008A8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,008A790A,?,000000FF,?,008A8754,00000000,?,0000001C,?,?), ref: 008A8D8C
                                                                                                                                                                                                                                                    • Part of subcall function 008A8D7D: lstrcpyW.KERNEL32(00000000,?,?,008A790A,?,000000FF,?,008A8754,00000000,?,0000001C,?,?,00000000), ref: 008A8DB2
                                                                                                                                                                                                                                                    • Part of subcall function 008A8D7D: lstrcmpiW.KERNEL32(00000000,?,008A790A,?,000000FF,?,008A8754,00000000,?,0000001C,?,?), ref: 008A8DE3
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,008A8754,00000000,?,0000001C,?,?,00000000), ref: 008A7923
                                                                                                                                                                                                                                                  • lstrcpyW.KERNEL32(00000000,?,?,008A8754,00000000,?,0000001C,?,?,00000000), ref: 008A7949
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,008A8754,00000000,?,0000001C,?,?,00000000), ref: 008A7984
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                  • String ID: cdecl
                                                                                                                                                                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                  • Opcode ID: efdf36e78221554fd721c1f8051904699ea1dfc469b4a2ee61eafedf021e556f
                                                                                                                                                                                                                                                  • Instruction ID: 0c06421eb0c4e1ddc0f6fd11a48635e097edfb52f16c1fb1998c687cc128fcd4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efdf36e78221554fd721c1f8051904699ea1dfc469b4a2ee61eafedf021e556f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7911293A201302AFEB155F38CC45E7B7BA9FF86350B00402BF902CB6A4EB359811D7A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 008D7D0B
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,?), ref: 008D7D2A
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 008D7D42
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,008BB7AD,00000000), ref: 008D7D6B
                                                                                                                                                                                                                                                    • Part of subcall function 00859BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00859BB2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 847901565-0
                                                                                                                                                                                                                                                  • Opcode ID: b1e3fe526d622660b9e5eed036642d539510de329e77cad3f4bf8b93536dedb7
                                                                                                                                                                                                                                                  • Instruction ID: 70687a23cc89f8e3a165bf64587bcff01b3fb856f35157a673f2f66f02173b89
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1e3fe526d622660b9e5eed036642d539510de329e77cad3f4bf8b93536dedb7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C11AF31619615AFCB109F28DC04EAA3BA6FF45370B15872AF93AC72F0E7309951DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001060,?,00000004), ref: 008D56BB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D56CD
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008D56D8
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 008D5816
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 455545452-0
                                                                                                                                                                                                                                                  • Opcode ID: a7e157d922216dfc109f3c58a7ded19fcc03b925d1dd547dad0d4048a8c655a8
                                                                                                                                                                                                                                                  • Instruction ID: 1f656b9ae6c8a18fb94e6bed02f446241b3081945ebf0eb3b419210f95d1ac95
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7e157d922216dfc109f3c58a7ded19fcc03b925d1dd547dad0d4048a8c655a8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F111D671600608A6DB209F65DC85EEE7B6CFF10764F10426BF915D6281EB70C984CF65
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 21b80494099b97ae35fe8837957e05395e48d8d9370dae0637e5df4a99c385f2
                                                                                                                                                                                                                                                  • Instruction ID: ee03e256d1f52d84d98508be2b1f5e18d59c1492482f7953133794cbaadefa40
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21b80494099b97ae35fe8837957e05395e48d8d9370dae0637e5df4a99c385f2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14017CB220961A3EEE21167C6CC5F676B1CFF813B8B388326F529E15DADB60CC409560
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 008A1A47
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008A1A59
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008A1A6F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008A1A8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                                                  • Opcode ID: bc723686e44f83d510c2f4ee8a6b704cd556c57313295a439c07fbc97cfc67ac
                                                                                                                                                                                                                                                  • Instruction ID: 683092f13a7ad8de4a1464e25afadc66bd93351a81c370b957810ccb16bbb78e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc723686e44f83d510c2f4ee8a6b704cd556c57313295a439c07fbc97cfc67ac
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C611FA3A901229FFEF119BA5C985FADBB78FB05750F200095E604B7290D7716E50DB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 008AE1FD
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 008AE230
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 008AE246
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 008AE24D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2880819207-0
                                                                                                                                                                                                                                                  • Opcode ID: 2039ecc9050771a170e3a9db5c982e048586f88643eb2cdd647d0cb1b78e6297
                                                                                                                                                                                                                                                  • Instruction ID: 28f3dcf3d5b2029065b4aae40ef99e526e89a8756fbd72a0d3bfa39ce36e519b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2039ecc9050771a170e3a9db5c982e048586f88643eb2cdd647d0cb1b78e6297
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE11C876A04259BBDB119FA89C09BDE7FACFB46320F048756F924D3291D6749904C7A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,?,0086CFF9,00000000,00000004,00000000), ref: 0086D218
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0086D224
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0086D22B
                                                                                                                                                                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 0086D249
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 173952441-0
                                                                                                                                                                                                                                                  • Opcode ID: 5079dedcb17251a0ad335ba06b4da8af051d1e489f27e9bf053f2afd97ff2034
                                                                                                                                                                                                                                                  • Instruction ID: d8b52fa73d99b8d1d0d92ebf779549b5e0bf3f4fe5804f41722b94464036e214
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5079dedcb17251a0ad335ba06b4da8af051d1e489f27e9bf053f2afd97ff2034
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D01C036E05208BBCB115BA9DC09AAA7B69FF82330F124319F925D62D1CFB1D941C6A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00859BB2
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 008D9F31
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 008D9F3B
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 008D9F46
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 008D9F7A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4127811313-0
                                                                                                                                                                                                                                                  • Opcode ID: 1b99d30ad8b90912b4dda6bd90712e61fdc2574657c9e9339d41da33562252b7
                                                                                                                                                                                                                                                  • Instruction ID: d573a82df93a69f6465738331faccc18a8c4cc89b6ef7989b2f0724142210d78
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b99d30ad8b90912b4dda6bd90712e61fdc2574657c9e9339d41da33562252b7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91112A32A0111ABBDB10DF68D845DEE77B9FF45311F404656F951E3250DB30BA81CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0084604C
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00846060
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 0084606A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3970641297-0
                                                                                                                                                                                                                                                  • Opcode ID: 404ceb5f8f1a6260f52f0a85cddabfe5a93d30b540dbee077a42e89961a34219
                                                                                                                                                                                                                                                  • Instruction ID: d1bffd63da7f2883aa23fc8c3934f2dc35935d7d60c881f0bec8b10e92723ff3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 404ceb5f8f1a6260f52f0a85cddabfe5a93d30b540dbee077a42e89961a34219
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC11617250290DBFEF125F94DC44EEABBA9FF19365F040216FA14A2120D732DC60DB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 00863B56
                                                                                                                                                                                                                                                    • Part of subcall function 00863AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00863AD2
                                                                                                                                                                                                                                                    • Part of subcall function 00863AA3: ___AdjustPointer.LIBCMT ref: 00863AED
                                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00863B6B
                                                                                                                                                                                                                                                  • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00863B7C
                                                                                                                                                                                                                                                  • CallCatchBlock.LIBVCRUNTIME ref: 00863BA4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 737400349-0
                                                                                                                                                                                                                                                  • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                  • Instruction ID: d77087c849c7f657605d145df2d52d6f49582902c23c90d0002055364431ede1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1501E932100149BBDF125E99CC46EEF7B6AFF59764F064014FE48A6121C732E961EBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,008413C6,00000000,00000000,?,0087301A,008413C6,00000000,00000000,00000000,?,0087328B,00000006,FlsSetValue), ref: 008730A5
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0087301A,008413C6,00000000,00000000,00000000,?,0087328B,00000006,FlsSetValue,008E2290,FlsSetValue,00000000,00000364,?,00872E46), ref: 008730B1
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0087301A,008413C6,00000000,00000000,00000000,?,0087328B,00000006,FlsSetValue,008E2290,FlsSetValue,00000000), ref: 008730BF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                                                                  • Opcode ID: e8e36108647695751d5168312c9bc7c2f05d6b0b5dd66703dca70a19cd64e39b
                                                                                                                                                                                                                                                  • Instruction ID: 01ce397e58e4b529cb5f72b15f75332a6b66961314b3afb80f164296f7477132
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8e36108647695751d5168312c9bc7c2f05d6b0b5dd66703dca70a19cd64e39b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50012B32356A37ABCB314B789C449577B98FF45B61B208720F90DE7294D721D901D6E1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 008A747F
                                                                                                                                                                                                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 008A7497
                                                                                                                                                                                                                                                  • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 008A74AC
                                                                                                                                                                                                                                                  • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 008A74CA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1352324309-0
                                                                                                                                                                                                                                                  • Opcode ID: e0521830793c13cc96815258aa19479f1232f369c3994bdd5bc9162365c6b34f
                                                                                                                                                                                                                                                  • Instruction ID: 241db7d29e12e9d9d056a6812db654c72b00936ce7d695196695c29f6e564d8a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e0521830793c13cc96815258aa19479f1232f369c3994bdd5bc9162365c6b34f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4711A1B12063169FF7208F14DC08B927BFCFB05B04F10856AE616D6551E7B0E944EB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,008AACD3,?,00008000), ref: 008AB0C4
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,008AACD3,?,00008000), ref: 008AB0E9
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,008AACD3,?,00008000), ref: 008AB0F3
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,008AACD3,?,00008000), ref: 008AB126
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2875609808-0
                                                                                                                                                                                                                                                  • Opcode ID: c560876fcb358a4db3414897d9bba90a527de8052352addfaf9d9ff5c43f33aa
                                                                                                                                                                                                                                                  • Instruction ID: bc4ff8cd5d1d7261a43eaf72ad70f5eaaf71e7433a972126ad27776ff04d078c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c560876fcb358a4db3414897d9bba90a527de8052352addfaf9d9ff5c43f33aa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B113931D0192DEBDF00AFE4E9986EEBF78FF0A711F104196D941B2282DB305650CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 008D7E33
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 008D7E4B
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 008D7E6F
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 008D7E8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 357397906-0
                                                                                                                                                                                                                                                  • Opcode ID: fb89b079744f93baae99f08150b5b97f067f457c0161e9d529398c10d80e8980
                                                                                                                                                                                                                                                  • Instruction ID: b05476cce1704d0d80ae6f75382998ac49b51bc565390681abbba5fe5fbb5783
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb89b079744f93baae99f08150b5b97f067f457c0161e9d529398c10d80e8980
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 641153B9D0020AAFDB41CF98D884AEEBBF9FF18310F509166E915E3210D735AA54CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 008A2DC5
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 008A2DD6
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 008A2DDD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 008A2DE4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2710830443-0
                                                                                                                                                                                                                                                  • Opcode ID: 9600ae76997ebc5ea7d1ddbdae0c12cb49ebd538e940422daa9a2a2bd497147a
                                                                                                                                                                                                                                                  • Instruction ID: 993516a9160feaef805e1330add95d2c3c904c15ded5b5445c3ddb6a12b728f0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9600ae76997ebc5ea7d1ddbdae0c12cb49ebd538e940422daa9a2a2bd497147a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AE06DB11022297AEB201B66AC0DEEB3F6CFF53BA1F00021AF506D14819AA4C840C6B0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00859639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00859693
                                                                                                                                                                                                                                                    • Part of subcall function 00859639: SelectObject.GDI32(?,00000000), ref: 008596A2
                                                                                                                                                                                                                                                    • Part of subcall function 00859639: BeginPath.GDI32(?), ref: 008596B9
                                                                                                                                                                                                                                                    • Part of subcall function 00859639: SelectObject.GDI32(?,00000000), ref: 008596E2
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 008D8887
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,?,?), ref: 008D8894
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 008D88A4
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 008D88B2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1539411459-0
                                                                                                                                                                                                                                                  • Opcode ID: cd8266d33140dba41aafd537ea5e8d611cf9c4b39f21ab819e33fd63338236c3
                                                                                                                                                                                                                                                  • Instruction ID: 6bd12f5797bee278ffbef420ebf68ed38b7a46caf26571983bd8206594355457
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd8266d33140dba41aafd537ea5e8d611cf9c4b39f21ab819e33fd63338236c3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36F09A36006659FADB122F94AC09FCA3B59BF06310F408202FA11A10E1C7741910DBA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 008598CC
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 008598D6
                                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 008598E9
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 008598F1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4037423528-0
                                                                                                                                                                                                                                                  • Opcode ID: e7ed14a7cf1bc0582d6af9aa80433a82b166919fa4538a195b5f2752ddcf6885
                                                                                                                                                                                                                                                  • Instruction ID: f4b4a1eb87a44747829435b0abac11c9e776716f333a75a6f86ebef56896f9b6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7ed14a7cf1bc0582d6af9aa80433a82b166919fa4538a195b5f2752ddcf6885
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4E06D31245291AADF215B74BC09BE83F20FB12336F08831AF6FA980E1C3714640DB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 008A1634
                                                                                                                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,008A11D9), ref: 008A163B
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,008A11D9), ref: 008A1648
                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,008A11D9), ref: 008A164F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3974789173-0
                                                                                                                                                                                                                                                  • Opcode ID: 7c023b301a2e3f40918299e8624bfe0aa5428060ebeef4335ddb99023987bb57
                                                                                                                                                                                                                                                  • Instruction ID: a1e19022f1a72cbb30497c7f86304cddde23aa1827457d82ac18996f9f06a496
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c023b301a2e3f40918299e8624bfe0aa5428060ebeef4335ddb99023987bb57
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18E08631603212DBEB201FE19E0DB4A3B7CFF557A1F144909F245C9080D6344440C750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 0089D858
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 0089D862
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0089D882
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 0089D8A3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                                  • Opcode ID: 96dbbd2bc5f63e699bb56c61dab4fedccbb2d38f0c26ffceabcf2892fb4e10f9
                                                                                                                                                                                                                                                  • Instruction ID: 023745f9be06d54e17eeacb8a75a6998d84f615a395a9e8de311797e5c7a23a4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96dbbd2bc5f63e699bb56c61dab4fedccbb2d38f0c26ffceabcf2892fb4e10f9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1E01AB080120ADFCF41AFA0E80866DBBB5FB18311F18851AE806E7250CB388905EF40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 0089D86C
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 0089D876
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0089D882
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 0089D8A3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                                  • Opcode ID: 1492aeaa419ed91fd49c17bea7d66700a654babad3db57348420ec41d198e5bf
                                                                                                                                                                                                                                                  • Instruction ID: 1e85647c9e77c4f1bc8d5aa0798994813dde4a0dcc0697d00d70b72e4368be9f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1492aeaa419ed91fd49c17bea7d66700a654babad3db57348420ec41d198e5bf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CE04F70C01205DFCF509FA0E80C66DBBB5FB18311F14810AF806E7250CB389905DF40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00847620: _wcslen.LIBCMT ref: 00847625
                                                                                                                                                                                                                                                  • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 008B4ED4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Connection_wcslen
                                                                                                                                                                                                                                                  • String ID: *$LPT
                                                                                                                                                                                                                                                  • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                  • Opcode ID: 94c75f02818e86de89ccabc6fde8c1011a929c97c344600dcfdce85039f4651b
                                                                                                                                                                                                                                                  • Instruction ID: fb3234ff74d66ce43af855854cf279db7f84ae5252e97551ced9c03309aaf850
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94c75f02818e86de89ccabc6fde8c1011a929c97c344600dcfdce85039f4651b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85915E75A002189FCB14DF58C485EAABBF1FF44318F199099E80A9F362DB35ED85CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 0086E30D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                  • Opcode ID: beed70d600c53d76a49b5b30ef8449897c1bdb7e50f74f7575254eed7abe32c1
                                                                                                                                                                                                                                                  • Instruction ID: 555885a403f00b154796e34ee8246723234633d340aa2626827f5a028f1af998
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: beed70d600c53d76a49b5b30ef8449897c1bdb7e50f74f7575254eed7abe32c1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23516B65A0C20696DB257718CA413793BA8FB40B40F35C968F099C63EDDF30CC95DA87
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                                                                  • API String ID: 0-1885708031
                                                                                                                                                                                                                                                  • Opcode ID: 6ceb7f25f0bdcdf03bca04300eb014b1812fb95ee53fd65d308330f86c9470fa
                                                                                                                                                                                                                                                  • Instruction ID: 70b08960240f4793bb7e69809cec2d0f681b3c9d932685763e2ccd23b08a7b32
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ceb7f25f0bdcdf03bca04300eb014b1812fb95ee53fd65d308330f86c9470fa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B751F33550424AEFDF19EFA8C881ABA7BA5FF15311F284055FC91DB290D6309E46CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0085F2A2
                                                                                                                                                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 0085F2BB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                  • Opcode ID: 2ae710e07706bec70adc003e96ab190322976401feb7f8b8a3016cf7284a178f
                                                                                                                                                                                                                                                  • Instruction ID: 61479eb3d7240fd46c04816115a521b2551580ded93ae6adadfc3d40980962b1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ae710e07706bec70adc003e96ab190322976401feb7f8b8a3016cf7284a178f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD515771419B489BD320AF54D886BABBBF8FB84300F81885DF2D981195EF718529CB67
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 008C57E0
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008C57EC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                  • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                  • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                  • Opcode ID: 51d691f78b347735e6edd751e1d2db54ffc51917b57da3dc40384c0299896fb9
                                                                                                                                                                                                                                                  • Instruction ID: a562664ea9bf43beb7bb534081bd6f29cb634716a5860048820a9eb426b871ec
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51d691f78b347735e6edd751e1d2db54ffc51917b57da3dc40384c0299896fb9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF416C31A002099FCF14DFA9C881DAEBBB5FF59764B14416DE505E7291E730ED81CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008BD130
                                                                                                                                                                                                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 008BD13A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                  • String ID: |
                                                                                                                                                                                                                                                  • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                  • Opcode ID: 63bdc63fc6636671d18df0d1ceba4e1f9cb4d84d4e04e4b3540954bb1c703657
                                                                                                                                                                                                                                                  • Instruction ID: e16305041cc9edaf1dc665dccc5b70b054718c3059abe6d398f47f2a9c9f5ec4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63bdc63fc6636671d18df0d1ceba4e1f9cb4d84d4e04e4b3540954bb1c703657
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D311A71D01219ABCF15EFA8CC85AEEBFB9FF05304F100019F815E6262E731AA16CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 008D3621
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 008D365C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: 802f7375f8a612cd1fa8dd673bec7468423bbaffd8379cb0032fc2bd0d032351
                                                                                                                                                                                                                                                  • Instruction ID: 7a890bce3fe61fc9f5d63d0d236701d7ad3b753785c6a38d4b0cfb942cc28b7f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 802f7375f8a612cd1fa8dd673bec7468423bbaffd8379cb0032fc2bd0d032351
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44319C71110604AEDB109F28EC81EFB73A9FF98724F00871AF9A5D7280DA31ED91DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 008D461F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 008D4634
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: '
                                                                                                                                                                                                                                                  • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                  • Opcode ID: 388032480b066dfb86b507cd76b423a79ea1569dd252b16eb7eec5ceb1a00cb7
                                                                                                                                                                                                                                                  • Instruction ID: cf9b93bff297ddf6d47313c3e12618caa811440efb2235dc787363943d711d57
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 388032480b066dfb86b507cd76b423a79ea1569dd252b16eb7eec5ceb1a00cb7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02312774A0120AAFDB14CFA9D981BDA7BB5FF09300F10526AE905EB381D770E941CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 008D327C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008D3287
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: Combobox
                                                                                                                                                                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                  • Opcode ID: 1ff0369e0668277dce657e9b8aab5239b5726bce295c39739b6d3eb4a4c7b2a4
                                                                                                                                                                                                                                                  • Instruction ID: 32a881dfefc5b440ad137305fec3609485a489891d8154971948f3afc9843dda
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ff0369e0668277dce657e9b8aab5239b5726bce295c39739b6d3eb4a4c7b2a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1711B271B40208BFEF219E94DC81EBB3B6AFB94365F10422AF918E7390D6719D518761
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: HANDLE$H
                                                                                                                                                                                                                                                  • API String ID: 176396367-3448519317
                                                                                                                                                                                                                                                  • Opcode ID: 48deb52f5dcb1a1ec2d68bc8dc9d77364c80f45fa2f2292cbd0477775692746a
                                                                                                                                                                                                                                                  • Instruction ID: e50db711bdc7eafe41f18b6aa42c1fc719f5745c2b912bb2b93bf091f562fda3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48deb52f5dcb1a1ec2d68bc8dc9d77364c80f45fa2f2292cbd0477775692746a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E911D3715101199EF7289F54D889BADB3A9FF82765F6048EAE441CF4C4EF709E81C614
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0084600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0084604C
                                                                                                                                                                                                                                                    • Part of subcall function 0084600E: GetStockObject.GDI32(00000011), ref: 00846060
                                                                                                                                                                                                                                                    • Part of subcall function 0084600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0084606A
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 008D377A
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 008D3794
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: b38be620e29398dccb65bce030b3d6fe36db0d4ac73f6726cad540e5ca6cc06e
                                                                                                                                                                                                                                                  • Instruction ID: a395ffc97755ef6ad9c7d651e77a88e020465b7e6adeb7d98c8c7d9cf5592cd7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b38be620e29398dccb65bce030b3d6fe36db0d4ac73f6726cad540e5ca6cc06e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00113AB261060AAFDF00DFA8CC46EFA7BB8FB08354F004626F955E2250E735E851DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 008BCD7D
                                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 008BCDA6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                  • String ID: <local>
                                                                                                                                                                                                                                                  • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                  • Opcode ID: d08b827e612cb9a62ae7f4cf9d467cf6030ef7d05de9e2f7a2d56b545dda86c5
                                                                                                                                                                                                                                                  • Instruction ID: 557510ee778827e38b9d67961816f87d4eb3020ff1801ecd106bcf65130184dd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d08b827e612cb9a62ae7f4cf9d467cf6030ef7d05de9e2f7a2d56b545dda86c5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D011C279245636BED7384B668C49EE7BEACFF527A8F44422AB149C3280D7709840D6F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 008D34AB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 008D34BA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                  • String ID: edit
                                                                                                                                                                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                  • Opcode ID: 888416d85954dcc2ff85529553ff9f2d5744bc926677ffd37055d4b9277aced3
                                                                                                                                                                                                                                                  • Instruction ID: f776ba0ec43f4d6c4874987c7af01530911b37a9852918ff0c2c893c2b8faaab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 888416d85954dcc2ff85529553ff9f2d5744bc926677ffd37055d4b9277aced3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86118F71100108AFEF114E64EC44AEB376AFB25378F504326F961D32D0C779DD51975A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?), ref: 008A6CB6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 008A6CC2
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: STOP
                                                                                                                                                                                                                                                  • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                  • Opcode ID: 482a8049a456c1bf1f3451b9f15016dfe64a7c82fc6752f7c75d9be991321601
                                                                                                                                                                                                                                                  • Instruction ID: 058df42fb5b303f4c76546b2a287ed39714ffa3cbd7c83081336d04157670c48
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 482a8049a456c1bf1f3451b9f15016dfe64a7c82fc6752f7c75d9be991321601
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73010432A0052B8BEB209FBDDC809BF37A4FF627607050528E962D6199FA36D920C650
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008A3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 008A1D4C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 7b488bd153e46fe509b7bb6a9bb118dc620809b73b6b43bb754a96c6db86a851
                                                                                                                                                                                                                                                  • Instruction ID: 3d2efe3edf6018798d425d66b53ca9af82ef4684207097dc48f9753db677d9db
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b488bd153e46fe509b7bb6a9bb118dc620809b73b6b43bb754a96c6db86a851
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1001D875641218ABDF14EBA8DC55CFF7768FB57350F040619F872D76C1EA305908C661
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008A3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 008A1C46
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: f99e95deaa62af474128d542ca79e689608f884157a4afc8ff80fce085608c85
                                                                                                                                                                                                                                                  • Instruction ID: c663a63a1fc9c8bf53141cd18d234ff16a76085c7e700e62f7b0004571e514b4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f99e95deaa62af474128d542ca79e689608f884157a4afc8ff80fce085608c85
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2001A775AC11086BDF14EB94DD559FF77A8FB62350F140019F446E76C2EA209F08D6B2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008A3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 008A1CC8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: aab48ec8c98be2afe7162f8d70a60fe8e2d7ef48f4ae111670e20e557dfbfb81
                                                                                                                                                                                                                                                  • Instruction ID: bdadd937c535bf7d16a91142d1fb94492681899b508ee9716464314a45238e58
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aab48ec8c98be2afe7162f8d70a60fe8e2d7ef48f4ae111670e20e557dfbfb81
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06018B75A8111C67DF24E798DE55AFF77A8FB12350F140015F841F3681EA619F08C6B2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00849CB3: _wcslen.LIBCMT ref: 00849CBD
                                                                                                                                                                                                                                                    • Part of subcall function 008A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008A3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 008A1DD3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 0485d0845d3deeb5fdae49a8e92006aaaace4cffc5689a37287628e93bf6151c
                                                                                                                                                                                                                                                  • Instruction ID: f294bb440c3063719da5520ba04249328fd1f2414ab2c45c52c0627de4021f69
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0485d0845d3deeb5fdae49a8e92006aaaace4cffc5689a37287628e93bf6151c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3F0A471A412186AEB14F7A8DD96AFF7768FB12354F040919F862E36C2DA605A08C6A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                  • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                  • Opcode ID: 7f5a20c5f3115178b14133a6d4517d9116067fec42d234731f625f3628e632bc
                                                                                                                                                                                                                                                  • Instruction ID: a364220bd03ffd17031e22a1b2e10db20cd67d7f6b345ef57f314b9c68f230c1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f5a20c5f3115178b14133a6d4517d9116067fec42d234731f625f3628e632bc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03E02B0264462014A235127DACC1F7F5A9EFFC5760710282FF981C227AEAA4CD9193A6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 008A0B23
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                  • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                  • Opcode ID: f159d4163ca91bc8ec6d3c3470223aabc900731f2ca2860e10be926021d4ee35
                                                                                                                                                                                                                                                  • Instruction ID: fcb17b2638968ca4287348f33b512f16cf300de4316de79687f2495e278934d3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f159d4163ca91bc8ec6d3c3470223aabc900731f2ca2860e10be926021d4ee35
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADE048312853197AD2143798BC03F897B94FF05B65F100527FB98D55C38AD2645496AA
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0085F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00860D71,?,?,?,0084100A), ref: 0085F7CE
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,0084100A), ref: 00860D75
                                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0084100A), ref: 00860D84
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00860D7F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                  • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                  • Opcode ID: da87801f2956f238a0591080a2571fcd9cdcd05b0df62d2b3e2e1febda1d64e1
                                                                                                                                                                                                                                                  • Instruction ID: e40891db0d0777cb5ec613dfa7170230844f54a014234526a3e898deb31e660e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da87801f2956f238a0591080a2571fcd9cdcd05b0df62d2b3e2e1febda1d64e1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AE039702007428BD3209FA8E4042467BE4FB04745F018B2EE692CA756DBB4E448DF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 008B302F
                                                                                                                                                                                                                                                  • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 008B3044
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                  • String ID: aut
                                                                                                                                                                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                  • Opcode ID: 63dd385dbe2f4e83f3abbfabeeecffeadc6e58ae65d941c45fd3f67913de6217
                                                                                                                                                                                                                                                  • Instruction ID: 4a13e9e15f2d13e004b074446cca2050f4997513822bae717fd51f46f8251861
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63dd385dbe2f4e83f3abbfabeeecffeadc6e58ae65d941c45fd3f67913de6217
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64D05B725013146BDA20A7949C0DFC73B6CD704750F400352F655D20D1DAB09544CAD0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LocalTime
                                                                                                                                                                                                                                                  • String ID: %.3d$X64
                                                                                                                                                                                                                                                  • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                  • Opcode ID: b5e6dffbc8586cab7ab8452c2f142463f7835da2f14ed18743712d86b24506d5
                                                                                                                                                                                                                                                  • Instruction ID: fba2082f4a35c8fb58982994158a8bd1b6b73c780db204f4dae7cc85c1ed3eaf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5e6dffbc8586cab7ab8452c2f142463f7835da2f14ed18743712d86b24506d5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73D01261C0930DE9CF50A7D0DC458B9B3BCFB18305F948452FD06D1081D624E508A766
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008D232C
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 008D233F
                                                                                                                                                                                                                                                    • Part of subcall function 008AE97B: Sleep.KERNEL32 ref: 008AE9F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: eaf8ba568fc1b110f96616a167417c0c2be2e51b64d6cc626b06a5e0677a03a9
                                                                                                                                                                                                                                                  • Instruction ID: c99425c58d51c86913a1ae9e2326c0baf859a68ae083f78aa5b6b24af71c8bb3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eaf8ba568fc1b110f96616a167417c0c2be2e51b64d6cc626b06a5e0677a03a9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCD0C936395311BAEAA4A770AC4FFC67B58BB50B14F004A1AB645AA1D0CAA0A801CA54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008D236C
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000), ref: 008D2373
                                                                                                                                                                                                                                                    • Part of subcall function 008AE97B: Sleep.KERNEL32 ref: 008AE9F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: 72f2b55fdc164e8033e2220bf1622ad76173629d07150b17ec4e0c7929947dea
                                                                                                                                                                                                                                                  • Instruction ID: e5849dd23812b10fc0c5f9557cf8d055910362303c1547c05b4e130db5fe21c1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72f2b55fdc164e8033e2220bf1622ad76173629d07150b17ec4e0c7929947dea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7AD0C9323823117AEAA4A770AC4FFC67B58BB55B14F004A1AB645EA1D0CAA0A801CA54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0087BE93
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0087BEA1
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0087BEFC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1814535963.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814495815.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.00000000008DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814668831.0000000000902000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814846880.000000000090C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1814923862.0000000000914000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_840000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1717984340-0
                                                                                                                                                                                                                                                  • Opcode ID: 404323d2cec9f18571fbdb9efe9e96b03d1ca49f6261d9a06bd2710995ecc252
                                                                                                                                                                                                                                                  • Instruction ID: a5baa46c0c81805cb4fb5644fb05053751dc4d988338edd4a623b16a779ac60d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 404323d2cec9f18571fbdb9efe9e96b03d1ca49f6261d9a06bd2710995ecc252
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A41D535601216ABCF218F65CC54BAA7BA6FF41720F158169F95DD72A9DF30CC00CB61
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 0000000D.00000003.1926868996.0000027DEFFB1000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000027DEFFB1000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_3_27deffb1000_firefox.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d76dce3eb681572825c151b14d4881b907f353eaced47b161671f31f21e22774
                                                                                                                                                                                                                                                  • Instruction ID: a608bd7c6fd2b408f44c4874dbe349cea1443757af6f8f7f1be19be6ec1119b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d76dce3eb681572825c151b14d4881b907f353eaced47b161671f31f21e22774
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86E18F3161490D9FDF98EB58C898BA8B3B1FF6C311F2901AAD50DE7291CB75AD81CB50
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 0000000D.00000003.1926868996.0000027DEFFB1000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000027DEFFB1000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_13_3_27deffb1000_firefox.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e17a62895f3e0f86f3679c543c068221e1c0bca989fd45aa542a88fd3c26e141
                                                                                                                                                                                                                                                  • Instruction ID: 7ff5e5cb51b9257c286a560da3980d24070c4a142ee0479c23d011905f141779
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e17a62895f3e0f86f3679c543c068221e1c0bca989fd45aa542a88fd3c26e141
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15310531618A099FEB8DDB68D49EBA973E1FF1D310F55006DE10DEB2D2C6A0AC80C751

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:0.4%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:100%
                                                                                                                                                                                                                                                  Total number of Nodes:6
                                                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                                                  execution_graph 5013 1f9df0568b7 5014 1f9df0568c7 NtQuerySystemInformation 5013->5014 5015 1f9df056864 5014->5015 5016 1f9df0737b2 5017 1f9df073809 NtQuerySystemInformation 5016->5017 5018 1f9df071b84 5016->5018 5017->5018

                                                                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000010.00000002.3618653166.000001F9DF071000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001F9DF071000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_1f9df071000_firefox.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                  • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                                  • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                                  • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                  • Instruction ID: 9e6196ce3f567570366273e03e4ee3993d25b4a7380d1fa17c13c06744e36226
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6A3C331618A498BDB2DEF58DC867F977E5FB98304F14427ED84AC7251DE34EA028AC1